Hacking

Pierluigi Paganini September 07, 2015
Researcher disclosed 0day flaw in FireEye and offers others for sale

The expert Kristian Erik Hermansen disclosed a zero-day flaw in the FireEye core appliance that could be exploited to gain remote root file system access. Yesterday security researcher Kristian Erik Hermansen disclosed a zero-day vulnerability in the FireEye core appliance that could be exploited to gain remote root file system access. Hermansen told to CSOonline that he […]

Pierluigi Paganini September 07, 2015
Stealing all files from Seagate wireless disks is too easy

The CERT_org issued an alert on Seagate wireless disks because they contain multiple flaws that could be exploited to download their entire content. CERT.org issued a warning related Seagate wireless disk because they include a hidden login, most exactly a Telnet services that is not documented. This security issue allows anonymous attackers to download every file on […]

Pierluigi Paganini September 07, 2015
Fiat Chrysler recalls thousands Jeep Renegade SUVs due to hacking risks

Fiat Chrysler has recalled nearly 8,000 Jeep Renegade SUVs in the US to update the software that could be exploited by attackers to hack the vehicles. No peace for Fiat Chrysler Automobiles after the disclosure of the attack against its Jeep Cherokee model made by the popular hackers Charlie Miller and Chris Valasek. The duo of […]

Pierluigi Paganini September 07, 2015
Ashley Madison Users victims of extortion and phishing

Security researchers have observed a spike in extortion attempts and phishing campaigns against the Ashley Madison users … are they effective? The hack of the Ashley Madison website has demonstrated us how much dangerous could be a cyber attack against a website that manage sensitive and confidential information of millions users. The disclosure of the Ashley Madison dump has […]

Pierluigi Paganini September 06, 2015
Fiat Chrysler distributes the fix for flawed Jeep via mailed USB

The decision of Fiat Chrysler for providing a software update via Mailed USB is considered disconcerting for the security industry. Do you remember the hack of the Fiat Chrysler Jeep? In response to the disclosure of the details of the successful attack, the company recalled nearly 1.4 vehicles in the US in order to update the firmware running […]

Pierluigi Paganini September 05, 2015
A PayPal stored XSS vulnerability exposed users to hack

Security experts at BitDefender have discovered a PayPal stored XSS vulnerability that could be exploited by hackers run various attacks on PayPal users. Security researchers at Bitdefender have discovered a PayPal stored XSS vulnerability in the e-payment service that could be exploited by attackers to upload specifically crafted files to hack registered users. The PayPal […]

Pierluigi Paganini September 05, 2015
Mozilla Bugzilla accessed, private flaws compromised since at least 2014

Mozilla said that data stolen from its bug tracking system was used to attack Firefox users in the wild, but attackers probably have had access since 2013. A threat actor that stole sensitive vulnerability information from the Mozilla’s Bugzilla bug tracking system last year has likely used it to target Firefox users. Mozilla explained that it did […]

Pierluigi Paganini September 04, 2015
Barclays creates its own red team to attack its systems to find flaws

Barclays has created a red team to hack its own computer systems to discover and exploit security vulnerabilities before external attacker do. For someone working in the security area, it’s known that many companies have red teams to attack their own system, but this information is never recognized by the company. Barclays did exactly the […]

Pierluigi Paganini September 03, 2015
Critical OS X flaw could be exploited to steal data from Keychain

Security researchers at MalwareBytes have discovered a new variant of an adware installer that is leveraging an old trick to access the Keychain on MAC OS X In July, researchers at Malwarebytes have identified a local privilege escalation (LPE) vulnerability in the Mac OS X operating system. The experts discovered that the flaw in OS X was […]

Pierluigi Paganini September 03, 2015
Company’s data at risk due to the use of mobile gambling apps

Veracode has conducted a research on the security of several mobile gambling apps and discovered a number of flaws that expose enterprises to serious risks. If you belong to a global corporation, the most probably think you will find out is that some of your colleagues have installed mobile apps that don’t belong to the […]