EternalBlue reaching new heights since WannaCryptor outbreak
Attack attempts involving the exploit are in hundreds of thousands daily
Attack attempts involving the exploit are in hundreds of thousands daily
The gaming company has rolled out a fix for the remote code execution vulnerability, so make sure you run the platform's latest version
The new wireless security protocol contains multiple design flaws that hackers could exploit for attacks on Wi-Fi passwords
Worse, attackers have already been spotted targeting the flaw to deliver cryptocurrency miners and other payloads
The program with a prize pool of almost US$1 million aims to leverage the ‘power of the crowd’ in order to prevent another Heartbleed
Details are sparse about a security hole that Microsoft said is being exploited in targeted attacks
Malware from newly uncovered group PowerPool exploits zero-day vulnerability in the wild, only two days after its disclosure
The slew of vulnerabilities – since patched – were found without the use of automated testing tools
But don’t get too excited just yet: the first-of-its-kind bug bounty program for printers is invite-only for now
Patches have already been released or are expected to see the light of day soon
Double zero-day vulnerabilities fused into one. A mysterious sample enables attackers to execute arbitrary code with the highest privileges on intended targets
The infamous outbreak may no longer be causing mayhem worldwide but the threat that enabled it is still very much alive and posing a major threat to unpatched and unprotected systems
The update plugs a security hole that exposes a million Drupal websites to attacks
In 2017, the number of vulnerabilities smashed records set in previous years. According to CVE Details, more than 14,600 vulnerabilities were reported in 2017, compared to 6447 in 2016.
Adobe Flash users find themselves in danger once again, as they wait for an emergency security patch to fix a vulnerability being actively exploited in the wild.
A security researcher describes how malware could infect your Mac's boot ROM, and spy on your activities, with little chance of you ever realising.
Two Flash vulnerabilities that were fixed by Adobe 2 weeks ago are now being used in exploit kits. This is in addition to a third vulnerability, CVE-2014-0556, that was patched in September and that has also been added to Nuclear EK last week.
In an announcement eerily reminiscent of the early phases of the Heartbleed flaw that took internet security by storm earlier in the year, Google has uncovered an exploit that could allow attackers to decode the plaintext traffic of a secure connection.
An embedded microchip that stops you from becoming pregnant? Would you trust it to protect itself properly from a hacker attack?
Finding vulnerabilities can be a profitable business - even if you work for the right side of the law. Last month, Facebook paid out $12,500 to a researcher for finding a bug - this month, Yahoo! paid out ... $12.50.