XML external entity flaw

Pierluigi Paganini January 29, 2017
Uber pays $9,000 bug bounty payoff for partner firm’s vulnerability

A security expert discovered a flaw in a ransomware protection service that opened Uber service, and many others, to cyber attacks. The Russian penetration tester Vladimir Ivanov from the security firm Positive Technologies has discovered a vulnerability in anti-ransomware backup service Code42. The flaw could be exploited by attackers to steal data from the organizations using […]