Date | Name | Category | Web |
31.12.19 | | Vulnerebility | SANS |
28.12.19 | New Magellan 2.0 SQLite Vulnerabilities Affect Many Programs | Vulnerebility | Bleepingcomputer |
28.12.19 | | Vulnerebility | Threatpost |
27.12.19 | NVIDIA patches CVE-2019-5702 high-severity flaw in GeForce Experience | Vulnerebility | Securityaffairs |
27.12.19 | | Vulnerebility | Threatpost |
27.12.19 | Experts warn of 5 new flaws in Google Chrome dubbed Magellan 2.0 | Vulnerebility | Securityaffairs |
24.12.19 | NVIDIA Patches High Severity Vulnerability in GeForce Experience | Vulnerebility | Bleepingcomputer |
24.12.19 | Critical Citrix Flaw May Expose Thousands of Firms to Attacks | Attack Vulnerebility | Bleepingcomputer |
24.12.19 | Cisco Security Appliances Targeted for DoS Attacks via Old Bug | Attack Vulnerebility | Bleepingcomputer |
24.12.19 | | Social Vulnerebility | Threatpost |
24.12.19 | CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk | Vulnerebility | Securityaffairs |
23.12.19 | Citrix Vulnerability Leaves 80,000 Companies at Risk | Vulnerebility | Securityweek |
23.12.19 | Vulnerability in Twitter App Enabled Hackers to Obtain Information, Control Accounts | Social Vulnerebility | Securityweek |
22.12.19 | Dropbox Zero-Day Vulnerability Gets Temporary Fix | Vulnerebility | Bleepingcomputer |
22.12.19 | Hackers Continue to Exploit Cisco ASA Vulnerability Patched Last Year | Exploit Vulnerebility | Securityweek |
21.12.19 | AdwCleaner 8.0.1 Fixes DLL Hijacking Vulnerability | Vulnerebility | Bleepingcomputer |
20.12.19 | Hackers Continue to Exploit Cisco ASA Vulnerability Patched Last Year | Vulnerebility | Securityweek |
20.12.19 | Verizon Fios Internet is Having an Outage, Change DNS to Fix | Vulnerebility | Bleepingcomputer |
20.12.19 | Drupal addressed several issues, including a critical file processing bug | Vulnerebility | Securityaffairs |
19.12.19 | Microsoft issues an out-of-band update to address SharePoint information disclosure flaw | Vulnerebility | Securityaffairs |
19.12.19 | Vulnerability Related to Processing of Archive Files Patched in Drupal | Vulnerebility | Securityweek |
19.12.19 | Drupal Warns Web Admins to Update CMS Sites to Patch a Critical Flaw | Vulnerebility | Thehackernews |
19.12.19 | | Vulnerebility | Threatpost |
18.12.19 | Flaws in Acer and ASUS pre-installed software could lead to arbitrary code execution | Vulnerebility | Securityaffairs |
18.12.19 | Privilege Escalation Flaws Found in Preinstalled Acer, ASUS Software | Vulnerebility | Securityweek |
17.12.19 | Update Intel's Rapid Storage App to Fix Bug Letting Malware Evade AV | Vulnerebility Virus | Bleepingcomputer |
17.12.19 | TP-Link Router Bug Lets Attackers Login Without Passwords | Vulnerebility | Bleepingcomputer |
17.12.19 | Intel Patches Privilege Escalation Flaw in Rapid Storage Technology | Vulnerebility | Securityweek |
17.12.19 | | Vulnerebility | Net-security |
16.12.19 | Npm Patches Vulnerability Allowing Access to User Files | Vulnerebility | Securityweek |
16.12.19 | Many Vulnerabilities Found in Barco Wireless Presentation Systems | Vulnerebility | Securityweek |
16.12.19 | Experts found binary planting and arbitrary file overwrite flaws in NPM | Vulnerebility | Securityaffairs |
14.12.19 | Microsoft Office December Security Updates Fix Remote Execution Bugs | Vulnerebility | Bleepingcomputer |
14.12.19 | Chrome 79 Released With Security Improvements, Proactive Tab Freeze, and More | Vulnerebility | Bleepingcomputer |
14.12.19 | Windows, Chrome Zero-Days Chained in Operation WizardOpium Attacks | Vulnerebility | Bleepingcomputer |
14.12.19 | Intel Patches Plundervolt, High Severity Issues in Platform Update | Vulnerebility | Bleepingcomputer |
14.12.19 | Microsoft's December 2019 Patch Tuesday Fixes Win32k Zero-day, 36 Flaws | Vulnerebility | Bleepingcomputer |
14.12.19 | Windows 10 KB4530684 & KB4530715 Cumulative Updates Released | Vulnerebility | Bleepingcomputer |
14.12.19 | Adobe Releases Their December 2019 Security Updates | Vulnerebility | Bleepingcomputer |
14.12.19 | Critical Bug in WordPress Plugins Open Sites to Hacker Takeovers | Vulnerebility | Threatpost |
13.12.19 | A flaw in outdated versions of Beaver Builder and Elementor plugins allows hacking WordPress sites | Vulnerebility | Securityaffairs |
13.12.19 | Flaw in Elementor and Beaver Addons Let Anyone Hack WordPress Sites | Vulnerebility | Thehackernews |
12.12.19 | Serious Security Flaws Found in Children’s Connected Toys | Vulnerebility | Threatpost |
12.12.19 | SAP Releases 5 Security Notes on December 2019 Patch Day | Vulnerebility | Securityweek |
12.12.19 | Apple Patches Over 50 Vulnerabilities in macOS Catalina | Apple Vulnerebility | Securityweek |
12.12.19 | Chrome 79 Patches Critical Vulnerabilities | Vulnerebility | Securityweek |
11.12.19 | Microsoft fixes CVE-2019-1458 Windows Zero-Day exploited in NK-Linked attacks | Vulnerebility | Securityaffairs |
11.12.19 | Vulnerability Allows Hackers to Unlock Smart Home Door Locks | Vulnerebility | Securityweek |
11.12.19 | Adobe Fixes 17 Critical Acrobat, Photoshop and Brackets Flaws | Vulnerebility | Threatpost |
11.12.19 | Adobe Patches Critical Flaws in Acrobat, Brackets, Photoshop | Vulnerebility | Securityweek |
11.12.19 | Microsoft Patches Windows Zero-Day Exploited in Korea-Linked Attacks | BigBrothers Exploit Vulnerebility | Securityweek |
11.12.19 | Adobe Patch Tuesday addresses critical flaws in four products | Vulnerebility | Securityaffairs |
11.12.19 | Latest Microsoft Update Patches New Windows 0-Day Under Active Attack | Vulnerebility | Thehackernews |
11.12.19 | Adobe Releases Patches for 'Likely Exploitable' Critical Vulnerabilities | Vulnerebility | Thehackernews |
11.12.19 | | Vulnerebility | Net-security |
10.12.19 | Google released PathAuditor to detect unsafe path access patterns | Vulnerebility | Securityaffairs |
10.12.19 | | Vulnerebility | Net-security |
9.12.19 | Google Releases Open Source Tool for Finding File Access Vulnerabilities | Vulnerebility | Securityweek |
9.12.19 | NVIDIA Patches Severe Flaws in Mercedes Infotainment System Chips | Vulnerebility | Bleepingcomputer |
8.12.19 | New Linux Vulnerability Lets Attackers Hijack VPN Connections | Vulnerebility | Bleepingcomputer |
7.12.19 | Ubuntu Linux Gets Intel Microcode Update to Fix CPU Hangs | Vulnerebility | Bleepingcomputer |
7.12.19 | Vulnerabilities Found in Aviatrix Enterprise VPN | Vulnerebility | Securityweek |
6.12.19 | OpenBSD Hit with Authentication, LPE Bugs | Vulnerebility | Threatpost |
6.12.19 | CVE-2019-14899 flaw allows hijacking VPN connections on Linux, Unix systems | Vulnerebility | Securityaffairs |
6.12.19 | OpenBSD addresses authentication bypass, privilege escalation issues | Vulnerebility | Securityaffairs |
6.12.19 | VMware Patches ESXi Vulnerability That Earned Hacker $200,000 | Vulnerebility | Securityweek |
6.12.19 | VPN Connection Hijacking Vulnerability Affects Linux, Unix Systems | Vulnerebility | Securityweek |
6.12.19 | New Linux Bug Lets Attackers Hijack Encrypted VPN Connections | Vulnerebility | Thehackernews |
6.12.19 | | Vulnerebility | Net-security |
5.12.19 | Moxa Addresses Industrial AP Vulnerabilities Several Months After Disclosure | Vulnerebility | Securityweek |
5.12.19 | Severe Auth Bypass and Priv-Esc Vulnerabilities Disclosed in OpenBSD | Vulnerebility | Thehackernews |
4.12.19 | Critical Flaw in GoAhead Web Server Could Affect Wide Range of IoT Devices | Vulnerebility | Thehackernews |
4.12.19 | Talos experts found a critical RCE in GoAhead Web Server | Vulnerebility | Securityaffairs |
4.12.19 | A flaw in Microsoft OAuth authentication could lead Azure account takeover | Vulnerebility | Securityaffairs |
4.12.19 | Code Execution Vulnerabilities Patched in Accusoft ImageGear | Vulnerebility | Securityweek |
3.12.19 | Microsoft Patches Vulnerability Leading to Azure Account Takeover | Vulnerebility | Securityweek |
3.12.19 | Critical Code Execution Vulnerability Found in GoAhead Web Server | Vulnerebility | Securityweek |
3.12.19 | CISA Pushing U.S. Agencies to Adopt Vulnerability Disclosure Policies | BigBrothers Vulnerebility | Threatpost |
3.12.19 | Microsoft OAuth Flaw Opens Azure Accounts to Takeover | Vulnerebility | Threatpost |
3.12.19 | StrandHogg Vulnerability exploited by tens of rogue Android Apps | Android Exploit Vulnerebility | Securityaffairs |
3.12.19 | Vulnerabilities Disclosed in Kaspersky, Trend Micro Products | Vulnerebility | Securityweek |
3.12.19 | 'StrandHogg' Vulnerability Exploited by Malicious Android Apps | Android Exploit Vulnerebility | Securityweek |
3.12.19 | | Vulnerebility | Net-security |
2.12.19 | Vulnerability Allows Hackers to Take Control of ABB Substation Protection Devices | Vulnerebility | Securityweek |
27.11.19 | Top 25 Most Dangerous Vulnerabilities Refreshed After 8 Years | Vulnerebility | Bleepingcomputer |
27.11.19 | Kaspersky addressed multiple issues in online protection solutions | Vulnerebility | Securityaffairs |
26.11.19 | Kaspersky Patches Several Vulnerabilities in Web Protection Features | Vulnerebility | Securityweek |
26.11.19 | Splunk Faces Y2K Bug-Like Problem Unless Patched | Vulnerebility | Bleepingcomputer |
26.11.19 | Many Apps Impacted by GIF Processing Flaw Patched Recently in WhatsApp | Social Vulnerebility | Securityweek |
26.11.19 | PoC exploit code for Apache Solr RCE flaw is available online | Exploit Vulnerebility | Securityaffairs |
26.11.19 | | Vulnerebility | Net-security |
24.11.19 | Dozens of VNC Vulnerabilities Found in Linux, Windows Solutions | Vulnerebility | Bleepingcomputer |
23.11.19 | Kaspersky found dozens of flaws in 4 open-source VNC software | Vulnerebility | Securityaffairs |
23.11.19 | Dozens of Severe Flaws Found in 4 Popular Open Source VNC Software | Vulnerebility | Thehackernews |
23.11.19 | Critical Flaws in VNC Threaten Industrial Environments | Vulnerebility | Threatpost |
22.11.19 | Dozens of Vulnerabilities Found in Open Source VNC Systems | Vulnerebility | Securityweek |
22.11.19 | Critical Bug Patched in Popular Jetpack WordPress Plugin | Vulnerebility | Securityweek |
21.11.19 | Millions of Sites Exposed by Flaw in Jetpack WordPress Plugin | Vulnerebility | Bleepingcomputer |
21.11.19 | Thousands of Enterprises At Risk Due to Oracle EBS Critical Flaws | Vulnerebility | Bleepingcomputer |
21.11.19 | Microsoft Fixes Office 2016 Access Query Error, More Fixes Coming | Vulnerebility | Bleepingcomputer |
21.11.19 | A critical flaw in Jetpack exposes millions of WordPress sites | Vulnerebility | Securityaffairs |
21.11.19 | High-Severity Windows UAC Flaw Enables Privilege Escalation | Vulnerebility | Threatpost |
21.11.19 | Mozilla Bug Bounty Program Doubles Payouts, Adds Firefox Monitor | Vulnerebility | Threatpost |
21.11.19 | Apache Solr Bug Gets Bumped Up to High Severity | Vulnerebility | Threatpost |
20.11.19 | XSS Flaw in Gmail's Dynamic Email Feature Earns Researcher $5,000 | Vulnerebility | Securityweek |
20.11.19 | D-Link Adds More Buggy Router Models to ‘Won’t Fix’ List | Vulnerebility | Threatpost |
20.11.19 | CVE-2019-2234 flaws in Android Camera Apps exposed millions of users surveillance | Vulnerebility | Securityaffairs |
19.11.19 | Google addressed an XSS flaw in Gmail | Vulnerebility | Securityaffairs |
19.11.19 | Vulnerability in ABB Plant Historian Disclosed 5 Years After Discovery | Vulnerebility | Securityweek |
19.11.19 | | Mobil Vulnerebility | Net-security |
18.11.19 | | Vulnerebility | Net-security |
17.11.19 | Google Fixes White Screen Problem in Chrome, Admins Furious | Vulnerebility | Bleepingcomputer |
17.11.19 | Intel Patched 77 Vulnerabilities in November 2019 Platform Update | Vulnerebility | Bleepingcomputer |
17.11.19 | Qualcomm Bug Exposes Critical Data on Samsung, LG Phones | Vulnerebility | Bleepingcomputer |
17.11.19 | Symantec Fixes Privilege Escalation Flaw in Endpoint Protection | Vulnerebility | Bleepingcomputer |
17.11.19 | WhatsApp flaw CVE-2019-11931 could be exploited to install spyware | Vulnerebility | Securityaffairs |
16.11.19 | Microsoft Issues Guidance for Intel CPU Driver Security Flaws | Vulnerebility | Bleepingcomputer |
16.11.19 | TPM-FAIL Security Flaws Impact Modern Devices With Intel CPUs | Vulnerebility | Bleepingcomputer |
16.11.19 | Microsoft Releases the November 2019 Security Updates for Office | Vulnerebility | Bleepingcomputer |
15.11.19 | Experts found privilege escalation issue in Symantec Endpoint Protection | Vulnerebility | Securityaffairs |
15.11.19 | Flaws in Qualcomm chips allows stealing private from devices | Vulnerebility | Securityaffairs |
15.11.19 | DLL Hijacking Flaw Impacts Symantec Endpoint Protection | Vulnerebility | Securityweek |
14.11.19 | CVE-2019-3648 flaw in all McAfee AV allows DLL Hijacking | Vulnerebility | Securityaffairs |
14.11.19 | Qualcomm Chip Flaws Let Hackers Steal Private Data From Android Devices | Android Vulnerebility | Thehackernews |
14.11.19 | A flaw in PMx Driver can give hackers full access to a device | Vulnerebility | Securityaffairs |
14.11.19 | Vulnerability in McAfee Antivirus Products Allows DLL Hijacking | Vulnerebility | Securityweek |
13.11.19 | Adobe Patches Critical Remote Code Execution Bugs in Illustrator | Vulnerebility | Bleepingcomputer |
13.11.19 | McAfee Patches Privilege Escalation Flaw in Antivirus Software | Vulnerebility | Bleepingcomputer |
13.11.19 | New TSX Speculative Attack allows stealing sensitive data from latest Intel CPUs | Attack Vulnerebility | Securityaffairs |
13.11.19 | Intel Driver Vulnerability Can Give Attackers Deep Access to a Device | Vulnerebility | Securityweek |
13.11.19 | New ZombieLoad v2 Attack Affects Intel's Latest Cascade Lake CPUs | Attack Vulnerebility | Thehackernews |
13.11.19 | | Vulnerebility | Net-security |
13.11.19 | Adobe patch Tuesday updates addressed critical flaws in Media Encoder and Illustrator products | Vulnerebility | Securityaffairs |
13.11.19 | SAP Updates Four Hot News Notes on November 2019 Patch Day | Vulnerebility | Securityweek |
13.11.19 | Newer Intel CPUs Vulnerable to Variant 2 of ZombieLoad Attack | Vulnerebility | Securityweek |
13.11.19 | Microsoft Patch Tuesday updates fix CVE-2019-1429 flaw exploited in the wild | Vulnerebility | Securityaffairs |
13.11.19 | Researchers Discover TPM-Fail Vulnerabilities Affecting Billions of Devices | Vulnerebility | Thehackernews |
13.11.19 | | Vulnerebility | Net-security |
13.11.19 | Adobe Patches Critical Bugs in Illustrator, Media Encoder | Vulnerebility | Threatpost |
13.11.19 | Microsoft Patches RCE Bug Actively Under Attack | Attack Vulnerebility | Threatpost |
13.11.19 | Intel Warns of Critical Info-Disclosure Bug in Security Engine | Vulnerebility | Threatpost |
12.11.19 | Magento Users Warned of Remote Code Execution Vulnerability | Vulnerebility | Securityweek |
12.11.19 | Adobe Patches Vulnerabilities in Design, Web Products | Vulnerebility | Securityweek |
12.11.19 | Tech Support Scammers Exploiting Unpatched Firefox Bug | Exploit Vulnerebility | Securityweek |
12.11.19 | Magento Urges Users to Apply Security Update for RCE Bug | Vulnerebility | Bleepingcomputer |
12.11.19 | | Vulnerebility | SANS |
11.11.19 | BlueKeep Attacks Crash Systems Due to Meltdown Patch | Vulnerebility | Securityweek |
11.11.19 | | Vulnerebility Virus | SANS |
9.11.19 | Microsoft Warns of More Harmful Windows BlueKeep Attacks, Patch Now | OS Vulnerebility | Bleepingcomputer |
9.11.19 | Specially Crafted ZIP Files Used to Bypass Secure Email Gateways | Vulnerebility | Bleepingcomputer |
9.11.19 | NVIDIA Fixes Security Flaws in GPU Driver, GeForce Experience | Vulnerebility | Bleepingcomputer |
9.11.19 | Amazon Fixes Ring Video Doorbell Flaw That Leaked Wi-Fi Credentials | Vulnerebility | Threatpost |
9.11.19 | Cisco Talos discovered multiple flaws in the LEADTOOLS toolkits | Vulnerebility | Securityaffairs |
8.11.19 | | Vulnerebility | Net-security |
8.11.19 | Amazon Kindle, Embedded Devices Open to Code-Execution | Vulnerebility | Threatpost |
8.11.19 | Gamers Hit with Nvidia GPU Driver, GeForce Flaws | Vulnerebility | Threatpost |
8.11.19 | How to Secure Critical Infrastructure When Patching Isn’t Possible | Vulnerebility | Threatpost |
8.11.19 | Cisco Patches Vulnerabilities in Small Business Routers, RoomOS Software | Vulnerebility | Securityweek |
8.11.19 | | Vulnerebility | Net-security |
7.11.19 | Tech Support Scammers Are Abusing a New Firefox Browser Lock Bug | Vulnerebility | Bleepingcomputer |
7.11.19 | Specially Crafted ZIP archives allow bypassing secure email gateways | Vulnerebility | Securityaffairs |
7.11.19 | NVIDIA Patches Flaws in GPU Display Driver, GeForce Experience | Vulnerebility | Securityweek |
7.11.19 | A flaw in the Libarchive library impacts major Linux distros | Vulnerebility | Securityaffairs |
6.11.19 | Libarchive Vulnerability Impacts Multiple Linux Distributions | Vulnerebility | Securityweek |
5.11.19 | Critical Remote Code Execution Flaw Found in Open Source rConfig Utility | Vulnerebility | Threatpost |
4.11.19 | Two unpatched RCE flaws in rConfig software expose servers to hack | Vulnerebility | Securityaffairs |
4.11.19 | | Exploit Vulnerebility | SANS |
3.11.19 | Watch Out IT Admins! Two Unpatched Critical RCE Flaws Disclosed in rConfig | Vulnerebility | Thehackernews |
3.11.19 | Chrome Zero-Day Bug with Exploit in the Wild Gets A Patch | Exploit Vulnerebility | Bleepingcomputer |
3.11.19 | CVE-2019-2114 flaw allows hackers to plant malware on Android devices via NFC beaming | Vulnerebility Virus | Securityaffairs |
2.11.19 | | Vulnerebility | Threatpost |
1.11.19 | Chrome 0-day exploit CVE-2019-13720 used in Operation WizardOpium | Exploit Vulnerebility | Securelist |
1.11.19 | Chrome Zero-Day Vulnerability Exploited in Korea-Linked Attacks | Exploit Vulnerebility | Securityweek |
1.11.19 | Cisco Firewall Vulnerability Exploited in Attack on U.S. Renewable Energy Provider | ICS Vulnerebility | Securityweek |
1.11.19 | Microsoft Issues Workaround for Windows 10 User Creation IME Bug | Vulnerebility | Bleepingcomputer |
1.11.19 | Chrome 78 Disables Code Integrity Check to Mitigate "Aw Snap!" Crashes | Vulnerebility | Bleepingcomputer |
1.11.19 | Kaspersky researchers found a Chrome 0-day exploited in attacks in the wild | Exploit Vulnerebility | Securityaffairs |
1.11.19 | New Chrome 0-day Bug Under Active Attacks – Update Your Browser Now! | Exploit Vulnerebility | Thehackernews |
31.10.19 | Europe's Electronic ID System Fixed Against Impersonation Risk | Vulnerebility | Bleepingcomputer |
30.10.19 | | Vulnerebility | Threatpost |
30.10.19 | Critical Vulnerabilities Found in Rittal Cooling System | Vulnerebility | Securityweek |
29.10.19 | MikroTik Router Vulnerabilities Can Lead to Backdoor Creation | Vulnerebility | Securityweek |
29.10.19 | Slack Offers Bigger Rewards for Serious Vulnerabilities | Vulnerebility | Securityweek |
29.10.19 | | Vulnerebility | Threatpost |
28.10.19 | | Vulnerebility | Net-security |
27.10.19 | CVE-2019-11043 exposes Web servers using nginx and PHP-FPM to hack | Vulnerebility | Securityaffairs |
27.10.19 | New PHP Flaw Could Let Attackers Hack Sites Running On Nginx Servers | Vulnerebility | Thehackernews |
25.10.19 | | Vulnerebility | SANS |
25.10.19 | Google addresses High-Severity sandbox escape issues in Chrome | Vulnerebility | Securityaffairs |
25.10.19 | Google Patches More High-Value Chrome Sandbox Escape Vulnerabilities | Vulnerebility | Securityweek |
24.10.19 | | Vulnerebility | Threatpost |
24.10.19 | | Vulnerebility | Threatpost |
24.10.19 | Trend Micro Patches Code Execution Vulnerability in Anti-Threat Toolkit | Vulnerebility | Securityweek |
23.10.19 | Robots at HIS Group are vulnerable to hack | Vulnerebility | Securityaffairs |
23.10.19 | Maxthon Browser Vulnerability Can Help Attackers in Post-Exploitation Phase | Exploit Vulnerebility | Securityweek |
23.10.19 | | ICS IoT Vulnerebility | Net-security |
20.10.19 | Fake updraftplus wordpress plugins | Vulnerebility | Securityaffairs |
20.10.19 | A critical Linux Wi-Fi bug could be exploited to fully compromise systems | Vulnerebility | Securityaffairs |
19.10.19 | Four-Year-Old Critical Linux Wi-Fi Bug Allows System Compromise | Vulnerebility | Threatpost |
19.10.19 | Microsoft Tackles Election Security with Bug Bounties | Vulnerebility | Threatpost |
19.10.19 | Microsoft to Reward Hackers for Finding Bugs in Open Source Election Software | Vulnerebility | Thehackernews |
18.10.19 | Millions of Amazon Echo and Kindle Devices Affected by WiFi Bug | Vulnerebility | Bleepingcomputer |
18.10.19 | | Attack Vulnerebility | Threatpost |
18.10.19 | | Vulnerebility | Threatpost |
18.10.19 | Critical and high-severity flaws addressed in Cisco Aironet APs | Vulnerebility | Securityaffairs |
18.10.19 | | Exploit Vulnerebility | Net-security |
17.10.19 | Symantec Fixes Bad IPS Definitions That Cause a Windows BSOD | Vulnerebility | Bleepingcomputer |
17.10.19 | Adobe Fixes 45 Critical Vulnerabilities in Acrobat and Reader | Vulnerebility | Bleepingcomputer |
17.10.19 | | Vulnerebility | Net-security |
17.10.19 | Critical Flaw Allows Unauthorized Access to Cisco Aironet APs | Vulnerebility | Securityweek |
17.10.19 | Oracle's October 2019 Critical Patch Update Includes 219 Fixes | Vulnerebility | Securityweek |
16.10.19 | Signature update for Symantec Endpoint protection crashed many device | Vulnerebility | Securityaffairs |
16.10.19 | WordPress 5.2.4 Patches Six Vulnerabilities | Vulnerebility | Securityweek |
16.10.19 | | Vulnerebility | Net-security |
16.10.19 | | Vulnerebility | Threatpost |
16.10.19 | Adobe out-of-band security updates address 82 flaws in 3 products | Vulnerebility | Securityaffairs |
15.10.19 | Adobe Patches Over 80 Vulnerabilities in Three Products | Vulnerebility | Securityweek |
15.10.19 | Adobe Releases Out-of-Band Security Patches for 82 Flaws in Various Products | Vulnerebility | Thehackernews |
15.10.19 | sudo flaw allows any users to run commands as Root on Linux | Vulnerebility | Securityaffairs |
15.10.19 | Critical Flaw in Sophos Cyberoam Appliances Allows Remote Code Execution | Vulnerebility | Securityweek |
13.10.19 | Nitro PDF Pro to Get Micropatches for 7 Potential RCE Bugs | Vulnerebility | Bleepingcomputer |
11.10.19 | Tens of million PCs potentially impacted by a flaw in HP Touchpoint Analytics | Vulnerebility | Securityaffairs |
11.10.19 | Google Patches 8 Vulnerabilities in Chrome 77 | Vulnerebility | Securityweek |
11.10.19 | HP Touchpoint Analytics LPE Vulnerability Affects Most HP PCs | Vulnerebility | Bleepingcomputer |
11.10.19 | New Microsoft NTLM Flaws May Allow Full Domain Compromise | Vulnerebility | Bleepingcomputer |
11.10.19 | Sophos fixed a critical vulnerability in Cyberoam firewalls | Vulnerebility | Securityaffairs |
11.10.19 | | Vulnerebility | Threatpost |
11.10.19 | Flaw in HP Touchpoint Analytics Could Impact Many PCs | Vulnerebility | Securityweek |
11.10.19 | | Vulnerebility | Net-security |
10.10.19 | SAP October 2019 Security Patch Day fixes 2 critical flaws | Vulnerebility | Securityaffairs |
10.10.19 | Ops, popular iTerm2 macOS Terminal App is affected by a critical RCE since 2012 | Apple Vulnerebility | Securityaffairs |
10.10.19 | iTunes Zero-Day Vulnerability Exploited by BitPaymer Ransomware | Ransomware Vulnerebility | Securityweek |
10.10.19 | Cisco Finds 11 Vulnerabilities in Schneider Electric Modicon Controllers | Vulnerebility | Securityweek |
10.10.19 | | Vulnerebility | Threatpost |
10.10.19 | | Vulnerebility | Net-security |
10.10.19 | | Vulnerebility | Net-security |
10.10.19 | vBulletin addresses three new high-severity vulnerabilities | Vulnerebility | Securityaffairs |
10.10.19 | Researchers discovered a code execution flaw in NSA GHIDRA | Vulnerebility | Securityaffairs |
10.10.19 | SAP Patches Critical Vulnerabilities With October 2019 Security Updates | Vulnerebility | Securityweek |
10.10.19 | No Patch for Critical Code Execution Flaw Affecting D-Link Routers | Vulnerebility | Securityweek |
9.10.19 | Hackers Patch Web Browsers to Track Encrypted Traffic | Hacking Crypto Vulnerebility | Bleepingcomputer |
9.10.19 | Researchers discovered a code execution flaw in NSA GHIDRA | Vulnerebility | Securityaffairs |
9.10.19 | No Patch for Critical Code Execution Flaw Affecting D-Link Routers | Vulnerebility | Securityweek |
9.10.19 | | Vulnerebility | Net-security |
9.10.19 | | Vulnerebility | Threatpost |
9.10.19 | | Android Vulnerebility | Threatpost |
9.10.19 | MS October 2019 Patch Tuesday updates address 59 flaws | Vulnerebility | Securityaffairs |
9.10.19 | Vulnerabilities Expose TwinCAT Industrial Systems to DoS Attacks | Attack Vulnerebility | Securityweek |
9.10.19 | Microsoft Patches 60 Flaws With October 2019 Security Updates | Vulnerebility | Securityweek |
9.10.19 | Microsoft Releases October 2019 Patch Tuesday Updates | Vulnerebility | Thehackernews |
8.10.19 | Code Execution Vulnerability Impacts NSA Reverse Engineering Tool | Vulnerebility | Securityweek |
8.10.19 | vBulletin Releases Patch Update for New RCE and SQLi Vulnerabilities | Vulnerebility | Thehackernews |
8.10.19 | Adobe Suspends Accounts for All Venezuela Users Citing U.S. Sanctions | Vulnerebility | Thehackernews |
8.10.19 | | Apple Vulnerebility | Threatpost |
8.10.19 | | Vulnerebility | Threatpost |
8.10.19 | Users reported problems with patches for CVE-2019-1367 IE zero-day | Vulnerebility | Securityaffairs |
7.10.19 | D-Link router models affected by remote code execution issue that will not be fixed | Vulnerebility | Securityaffairs |
7.10.19 | Patches for Internet Explorer Zero-Day Causing Problems for Many Users | Vulnerebility | Securityweek |
7.10.19 | Signal Rushes to Patch Serious Eavesdropping Vulnerability | Vulnerebility | Securityweek |
7.10.19 | | Vulnerebility | Net-security |
5.10.19 | Actively Exploited Android Zero-Day Impacts Google, Samsung Devices | Android Vulnerebility | Bleepingcomputer |
5.10.19 | APTs Exploiting Enterprise VPN Vulnerabilities, UK Govt Warns | APT BigBrothers Vulnerebility | Securityweek |
4.10.19 | Project Zero researcher found unpatched Android zero-day likely exploited by NSO group | Android Vulnerebility | Securityaffairs |
4.10.19 | | Vulnerebility | Net-security |
4.10.19 | | Vulnerebility | Threatpost |
4.10.19 | | Vulnerebility | Threatpost |
4.10.19 | | Vulnerebility | SANS |
4.10.19 | | Crypto Safety Vulnerebility | Net-security |
4.10.19 | | Cyber Vulnerebility | Net-security |
2.10.19 | Singapore's GovTech Launches Vulnerability Disclosure Program | BigBrothers Vulnerebility | Bleepingcomputer |
2.10.19 | | Vulnerebility | Net-security |
1.10.19 | Organizations Prefer Quick Technological Fix Over Deep-Rooted Cyber Resiliency: Report | Vulnerebility | Securityweek |
1.10.19 | Comodo Forums Hacked via Recently Disclosed vBulletin Vulnerability | Incindent Vulnerebility | Securityweek |
1.10.19 | | Vulnerebility | Net-security |
1.10.19 | | Vulnerebility | Net-security |
1.10.19 | New Exim Vulnerability Exposes Servers to DoS Attacks, RCE Risks | Vulnerebility | Bleepingcomputer |
1.10.19 | | Vulnerebility | Threatpost |
1.10.19 | | Vulnerebility | Threatpost |
1.10.19 | Tridium Niagara framework affected by 2 flaws in BlackBerry QNX OS | Mobil Vulnerebility | Securityaffairs |
1.10.19 | A new critical flaw in Exim exposes email servers to remote attacks | Attack Vulnerebility | Securityaffairs |
1.10.19 | Critical Remote Code Execution Vulnerability Patched in Exim Email Server | Vulnerebility | Securityweek |
1.10.19 | Tridium Niagara Affected by BlackBerry QNX Vulnerabilities | Mobil Vulnerebility | Securityweek |
30.9.19 | New Critical Exim Flaw Exposes Email Servers to Remote Attacks — Patch Released | Vulnerebility | Thehackernews |
28.9.19 | Cisco Fixes Critical IOx Flaw Allowing Root Access to Guest OS | Vulnerebility | Bleepingcomputer |
27.9.19 | Buggy Google Chrome Update Behind Recent Unbootable Macs | Apple Vulnerebility | Bleepingcomputer |
27.9.19 | vBulletin Zero-Day Exploited for Years, Gets Unofficial Patch | Vulnerebility | Bleepingcomputer |
27.9.19 | Adobe Fixes Critical Security Vulnerabilities in Coldfusion | Vulnerebility | Bleepingcomputer |
27.9.19 | Hackers Exploit Unpatched Bug in Rich Reviews WordPress Plugin | Vulnerebility | Bleepingcomputer |
27.9.19 | | Apple Vulnerebility | Threatpost |
27.9.19 | | Vulnerebility | Threatpost |
27.9.19 | | Vulnerebility | SANS |
26.9.19 | VMware Patches Critical Harbor Vulnerability | Vulnerebility | Securityweek |
26.9.19 | vBulletin Patches Vulnerability Exploited in the Wild | Vulnerebility | Securityweek |
26.9.19 | | Vulnerebility | Threatpost |
26.9.19 | Windows 10 1809 Cumulative Update KB4516077 Released With Fixes | Vulnerebility OS | Bleepingcomputer |
25.9.19 | Adobe Unscheduled Update Fixes Critical ColdFusion Flaws | Vulnerebility | Threatpost |
25.9.19 | Hacker Releases Exploit for vBulletin Zero-Day Vulnerability | Vulnerebility | Securityweek |
25.9.19 | | Vulnerebility | Net-security |
25.9.19 | Adobe Patches two critical vulnerabilities in ColdFusion | Vulnerebility | Securityaffairs |
25.9.19 | Hacker discloses details and PoC exploit code for unpatched 0Day in vBulletin | Exploit Vulnerebility | Securityaffairs |
25.9.19 | Adobe Patches Critical Command Injection, Path Traversal Flaws in ColdFusion | Vulnerebility | Securityweek |
25.9.19 | [Unpatched] Critical 0-Day RCE Exploit for vBulletin Forum Disclosed Publicly | Vulnerebility | Thehackernews |
25.9.19 | | Exploit Ransomware Vulnerebility | Net-security |
24.9.19 | Microsoft released an out-of-band patch to fix Zero-day flaw exploited in the wild | Vulnerebility | Securityaffairs |
24.9.19 | Microsoft Patches Internet Explorer Vulnerability Exploited in Attacks | Exploit Vulnerebility | Securityweek |
24.9.19 | Microsoft Releases Emergency Patches for IE 0-Day and Windows Defender Flaw | Vulnerebility | Thehackernews |
24.9.19 | | Vulnerebility | Net-security |
24.9.19 | Microsoft Internet Explorer Zero-Day Flaw Addressed in Out-of-Band Security Update | Vulnerebility | Threatpost |
24.9.19 | Critical Vulnerability Addressed in Jira Service Desk | Vulnerebility | Securityweek |
24.9.19 | Microsoft to Provide Free Security Updates for Voting Systems Running Windows 7 | Vulnerebility | Securityweek |
24.9.19 | 0patch Promises Support for Windows 7 Beyond January 2020 | Vulnerebility | Securityweek |
23.9.19 | Google Awards $40,000 for Chrome Sandbox Escape Vulnerabilities | Vulnerebility | Securityweek |
23.9.19 | Privilege Escalation flaw found in Forcepoint VPN Client for Windows | Vulnerebility | Securityaffairs |
23.9.19 | Jira Server and Service Desk Fix Critical Security Bugs | Vulnerebility | Bleepingcomputer |
23.9.19 | | Vulnerebility | Net-security |
22.9.19 | Critical flaws affect Jira Service Desk and Jira Service Desk Data Center | Vulnerebility | Securityaffairs |
22.9.19 | 0patch will provide micropatches for Windows 7 and Server 2008 after EoS | Vulnerebility | Securityaffairs |
21.9.19 | Forcepoint Fixes Privilege Escalation Bug in Windows VPN Client | Vulnerebility | Bleepingcomputer |
21.9.19 | Forcepoint VPN Client is Vulnerable to Privilege Escalation Attacks | Attack Vulnerebility | Threatpost |
21.9.19 | Vulnerability Patched in Forcepoint VPN Client for Windows | Vulnerebility | Securityweek |
20.9.19 | Critical Bug In Harbor Container Registry Gives Admin Access | Vulnerebility | Bleepingcomputer |
20.9.19 | Windows Defender Antivirus Scans Broken After New Update | Vulnerebility | Bleepingcomputer |
20.9.19 | VMware Patches Six Vulnerabilities in Various Products | Vulnerebility | Securityweek |
20.9.19 | Microsoft Silent Update Torpedoes Windows Defender | Vulnerebility | Threatpost |
20.9.19 | Payment Card Breach Hits 8 Cities Using Vulnerable Bill Portal | Vulnerebility | Threatpost |
20.9.19 | MITRE Publishes New List of Most Dangerous Software Weaknesses | Safety Vulnerebility | Securityweek |
20.9.19 | Kaspersky Unveils ICS Vulnerabilities Database | ICS Vulnerebility | Securityweek |
20.9.19 | Critical Vulnerability Exposes Harbor Registries to Attacks | Vulnerebility | Securityweek |
20.9.19 | Microsoft Rushes to Fix Bug That Broke Windows Defender Scans | Vulnerebility | Securityweek |
20.9.19 | Update Google Chrome Browser to Patch New Critical Security Flaws | Vulnerebility | Thehackernews |
19.9.19 | | Vulnerebility | Net-security |
19.9.19 | More than 737 million medical radiological images found on open PACS servers | Privacy Vulnerebility | Securityaffairs |
19.9.19 | Marc Rogers: Success of Anonymous Bug Submission Program ‘Takes A Village’ | Vulnerebility | Threatpost |
18.9.19 | Password-Revealing Bug Quickly Fixed in LastPass Extensions | Vulnerebility | Bleepingcomputer |
18.9.19 | Memory corruption flaw in AMD Radeon driver allows VM escape | Vulnerebility | Securityaffairs |
18.9.19 | Code Execution Vulnerabilities Found in Aspose PDF Processing Product | Vulnerebility | Securityweek |
18.9.19 | Warning: Researcher Drops phpMyAdmin Zero-Day Affecting All Versions | Vulnerebility | Thehackernews |
18.9.19 | | Vulnerebility | Threatpost |
18.9.19 | | Vulnerebility | Threatpost |
17.9.19 | AMD Radeon Driver Flaw Leads to VM Escape | Vulnerebility | Securityweek |
17.9.19 | | Vulnerebility | Threatpost |
17.9.19 | Experts found 125 new flaws in SOHO routers and NAS devices from multiple vendors | Vulnerebility | Securityaffairs |
17.9.19 | SOHOpelessly Broken 2.0: 125 Vulnerabilities Found in Routers, NAS Devices | Vulnerebility | Securityweek |
17.9.19 | 125 New Flaws Found in Routers and NAS Devices from Popular Brands | Vulnerebility | Thehackernews |
17.9.19 | | Vulnerebility | Net-security |
16.9.19 | LastPass Patches Bug Leaking Last-Used Credentials | Vulnerebility | Securityweek |
16.9.19 | Serious Flaws in CODESYS Products Expose Industrial Systems to Remote Attacks | Vulnerebility | Securityweek |
16.9.19 | A flaw in LastPass password manager leaks credentials from previous site | Vulnerebility | Securityaffairs |
14.9.19 | | Vulnerebility | Threatpost |
13.9.19 | DoS Vulnerabilities Patched in NETGEAR N300 Routers | Vulnerebility | Securityweek |
13.9.19 | Intel Patches Privilege Escalation Flaw in Easy Streaming Wizard | Vulnerebility | Bleepingcomputer |
12.9.19 | SAP September 2019 Security Patch Day addresses four Security Notes rated as Hot News | Vulnerebility | Securityaffairs |
12.9.19 | Microsoft Fixes Windows 10 High CPU Usage in Cortana | Vulnerebility | Bleepingcomputer |
12.9.19 | Windows 10 KB4515384 and KB4512578 Released With Fixes | OS Vulnerebility | Bleepingcomputer |
12.9.19 | Microsoft's September 2019 Patch Tuesday Fixes 79 Vulnerabilities | OS Vulnerebility | Bleepingcomputer |
12.9.19 | Microsoft Releases the September 2019 Security Updates for Office | Vulnerebility | Bleepingcomputer |
12.9.19 | Credential Leaking Vulnerabilities Impact Comba, D-Link Routers | Vulnerebility | Securityweek |
11.9.19 | | Vulnerebility | Threatpost |
11.9.19 | SAP Patches Critical Vulnerability in NetWeaver | Vulnerebility | Securityweek |
11.9.19 | Chrome 77 Released with 52 Security Fixes | Vulnerebility | Securityweek |
11.9.19 | | Vulnerebility | Net-security |
11.9.19 | Adobe September 2019 Patch Tuesday updates fix 2 code execution flaws in Flash Player | Vulnerebility | Securityaffairs |
11.9.19 | Microsoft Patch Tuesday updates for September 2019 fix 2 privilege escalation flaws exploited in attacks | Vulnerebility | Securityaffairs |
11.9.19 | Microsoft Patches Two Privilege Escalation Flaws Exploited in Attacks | Vulnerebility | Securityweek |
11.9.19 | Latest Microsoft Updates Patch 4 Critical Flaws In Windows RDP Client | Vulnerebility | Securityweek |
11.9.19 | | Vulnerebility | SANS |
10.9.19 | Adobe Patches Two Code Execution Vulnerabilities in Flash Player | Vulnerebility | Securityweek |
10.9.19 | Adobe Releases Security Patches For Critical Flash Player Vulnerabilities | Vulnerebility | Thehackernews |
10.9.19 | Adobe Releases Security Updates for Flash Player and Application Manager | Vulnerebility | Bleepingcomputer |
10.9.19 | Bugs in D-Link and Comba Networking Gear Disclose Passwords | Vulnerebility | Bleepingcomputer |
10.9.19 | Vulnerabilities Exposed 2 Million Verizon Customer Contracts | Vulnerebility | Securityweek |
10.9.19 | | Vulnerebility | Threatpost |
9.9.19 | Several Vulnerabilities Found in Red Lion HMI Software | Vulnerebility | Securityweek |
8.9.19 | WordPress 5.2.3 fixes multiple issues, including some severe XSS flaws | Vulnerebility | Securityaffairs |
7.9.19 | Critical Exim TLS Flaw Lets Attackers Remotely Execute Commands as Root | Crypto Vulnerebility | Bleepingcomputer |
7.9.19 | WordPress 5.2.3 Released with Security and Bug Fixes | Vulnerebility | Bleepingcomputer |
7.9.19 | Year-Old Samba Bug Allows Access to Forbidden Root Share Paths | Vulnerebility | Bleepingcomputer |
7.9.19 | Exim Vulnerability Allows Remote Code Execution as Root | Vulnerebility | Securityweek |
7.9.19 | CVE-2019-15846 Exim mail server flaw allows Remote Code Execution | Vulnerebility | Securityaffairs |
6.9.19 | PHP new versions fix multiple code execution issues | Vulnerebility | Securityaffairs |
6.9.19 | Cisco Patches Remote Command Execution in Webex Teams Client | Vulnerebility | Securityweek |
6.9.19 | Firefox 69 Patches Critical Code Execution Flaw | Vulnerebility | Securityweek |
6.9.19 | Exim TLS Flaw Opens Email Servers to Remote 'Root' Code Execution Attacks | Crypto Vulnerebility | Thehackernews |
6.9.19 | Multiple Code Execution Flaws Found In PHP Programming Language | Vulnerebility | Thehackernews |
6.9.19 | | Vulnerebility | Net-security |
5.9.19 | Year-Old Samba flaw allows escaping from the share path definition | Vulnerebility | Securityaffairs |
5.9.19 | WordPress 5.2.3 Patches Several XSS Vulnerabilities | Vulnerebility | Securityweek |
4.9.19 | | Vulnerebility | Threatpost |
4.9.19 | USBAnywhere BMC flaws expose Supermicro servers to hack | Vulnerebility | Securityaffairs |
4.9.19 | | Vulnerebility | Net-security |
3.9.19 | USBAnywhere Bugs in Supermicro Servers Allow Remote USB Access | Vulnerebility | Bleepingcomputer |
3.9.19 | USBAnywhere: BMC Flaws Expose Supermicro Servers to Remote Attacks | Vulnerebility | Securityweek |
3.9.19 | BMC Vulnerabilities Expose Supermicro Servers to Remote USB-Attacks | Vulnerebility | Thehackernews |
3.9.19 | | Vulnerebility Virus | Net-security |
2.9.19 | The Different Types of Windows 10 Updates | OS Vulnerebility | Bleepingcomputer |
2.9.19 | Windows 10 KB4512941 Update Causing High CPU Usage in Cortana | OS Vulnerebility | Bleepingcomputer |
1.9.19 | Microsoft Resolves Six Windows 10 1903 Issues, Update Blocks Stay On | Vulnerebility | Bleepingcomputer |
1.9.19 | Microsoft Says Windows 10 1809 Users Can Dismiss 1903 Update Alerts | Vulnerebility | Bleepingcomputer |
1.9.19 | Cisco Fixes Critical Bug in Virtual Service Container for IOS XE | Vulnerebility | Bleepingcomputer |
30.8.19 | | Vulnerebility | Threatpost |
29.8.19 | Expert releases Metasploit modules for Cisco UCS flaws | Vulnerebility | Securityaffairs |
29.8.19 | Pulse Secure Says Majority of Customers Patched Exploited Vulnerability | Vulnerebility | Securityweek |
29.8.19 | Microsoft Lifts Update Block On Windows 7 With Symantec AV | Security Vulnerebility | Bleepingcomputer |
29.8.19 | Check Point Patches Privilege Escalation Flaw in Endpoint Client | Vulnerebility | Bleepingcomputer |
29.8.19 | | Vulnerebility | Threatpost |
28.8.19 | Cisco UCS Vulnerabilities Allow Complete Takeover of Affected Systems | Vulnerebility | Securityweek |
28.8.19 | DLL Hijacking Flaw Patched in Check Point Endpoint Security | Vulnerebility | Securityweek |
28.8.19 | | Vulnerebility | SANS |
27.8.19 | Code Execution and DoS flaw addressed in QEMU | Vulnerebility | Securityaffairs |
27.8.19 | Free Windows 7 Extended Security Updates for Some Microsoft Customers | Vulnerebility | Securityweek |
27.8.19 | Code Execution Flaw in QEMU Mostly Impacts Development, Test VMs | Vulnerebility | Securityweek |
26.8.19 | | Vulnerebility | Net-security |
26.8.19 | Bad Packets warns of over 14,500 Pulse secure VPN endpoints vulnerable to CVE-2019-11510 | Vulnerebility | Securityaffairs |
26.8.19 | | Vulnerebility | Net-security |
25.8.19 | Microsoft Blocks Windows 10 1903 Update on Zebra Rugged Tablets | Vulnerebility | Bleepingcomputer |
25.8.19 | Windows 10 KB4505903 Update Breaks Bluetooth Speakers Connectivity | Vulnerebility | Bleepingcomputer |
25.8.19 | Steam Patches LPE Vulnerabilities in Beta Version Update | Vulnerebility | Bleepingcomputer |
25.8.19 | Cisco Warns of Public Exploit Code for Critical Switch Flaws | Vulnerebility | Bleepingcomputer |
25.8.19 | Unpatched Squid Servers Exposed to DoS, Code Execution Attacks | Attack Vulnerebility | Bleepingcomputer |
25.8.19 | Bitdefender Fixes Privilege Escalation Bug in Free Antivirus 2020 | Vulnerebility | Bleepingcomputer |
25.8.19 | Cisco released 4CAN hardware tool to find flaws in automotive computers | Vulnerebility | Securityaffairs |
25.8.19 | Vulnerability Found in SimpleMDM Apple Device Management Solution | Apple Vulnerebility | Securityweek |
24.8.19 | Lenovo High-Severity Bug Found in Pre-Installed Software | Vulnerebility | Threatpost |
24.8.19 | Lenovo Solution Centre flaw allows hacking Windows laptop in 10 minutes | Vulnerebility | Securityaffairs |
23.8.19 | Hackers are scanning the web for vulnerable Fortinet, Pulse Secure Products installs | Vulnerebility | Securityaffairs |
23.8.19 | Kubernetes Patches Recent HTTP/2 Vulnerabilities | Vulnerebility | Securityweek |
23.8.19 | New Tool From Cisco Hunts Flaws in Automotive Computers | Vulnerebility | Securityweek |
23.8.19 | Second Steam Zero-Day Impacts Over 96 Million Windows Users | Vulnerebility | Bleepingcomputer |
23.8.19 | Microsoft Patches Vulnerable Android Remote Desktop App | Vulnerebility | Bleepingcomputer |
23.8.19 | Claroty Releases Free Diagnostic Tool for Urgent/11 Vulnerabilities | Vulnerebility | Securityweek |
23.8.19 | Cisco warns of the availability of public exploit code for critical flaws in Cisco Small Business switches | Vulnerebility | Securityaffairs |
23.8.19 | Cisco addressed several vulnerabilities in UCS products | Vulnerebility | Securityaffairs |
23.8.19 | Hackers Target Vulnerabilities in Fortinet, Pulse Secure Products | Vulnerebility | Securityweek |
22.8.19 | Severe Flaws in Kubernetes Expose All Servers to DoS Attacks | Attack Vulnerebility | Bleepingcomputer |
22.8.19 | Gmail Is Down, Displays "Something Went Wrong" Errors | Vulnerebility | Bleepingcomputer |
22.8.19 | VLC Media Player 3.0.8 Released with 13 Security Fixes | Vulnerebility | Bleepingcomputer |
22.8.19 | DLL Hijacking Flaw Found in Bitdefender Antivirus Free 2020 | Vulnerebility | Securityweek |
22.8.19 | A new Zero-Day in Steam client impacts over 96 million Windows users | Vulnerebility | Securityaffairs |
22.8.19 | Cisco Patches Many Serious Vulnerabilities in Unified Computing Products | Vulnerebility | Securityweek |
22.8.19 | Researcher Discloses Second Steam Zero-Day After Valve Bug Bounty Ban | Vulnerebility | Threatpost |
21.8.19 | Microsoft Offers $30K Rewards For Chromium Edge Beta Flaws | Vulnerebility | Threatpost |
20.8.19 | VideoLAN Patches Dozen Vulnerabilities in VLC | Vulnerebility | Securityweek |
20.8.19 | | Vulnerebility | Net-security |
20.8.19 | | Vulnerebility | Threatpost |
19.8.19 | Windows 10 v1809 KB4512534 Update Released With VB Fix and More | Vulnerebility | Bleepingcomputer |
19.8.19 | Microsoft Confirms Windows 10 1903 Update Error 0x80073701, Working on Fix | Vulnerebility | Bleepingcomputer |
19.8.19 | Intel addresses High-Severity flaws in NUC Firmware and other tools | Vulnerebility | Securityaffairs |
19.8.19 | | Hacking Vulnerebility | Net-security |
19.8.19 | | Vulnerebility | Net-security |
18.8.19 | Windows Updates Start Rolling Out to Fix Visual Basic Issues | Vulnerebility | Bleepingcomputer |
18.8.19 | Steam Security Saga Continues with Vulnerability Fix Bypass | Vulnerebility | Bleepingcomputer |
18.8.19 | Mozilla Firefox Bug Let Third-Parties Access Saved Passwords | Vulnerebility | Bleepingcomputer |
18.8.19 | Windows 10 1903 Users Report Errors Installing KB4512508 Update | Vulnerebility | Bleepingcomputer |
18.8.19 | Windows 10 Updates Cause Visual Basic Apps to Stop Responding | Vulnerebility | Bleepingcomputer |
18.8.19 | Trend Micro addressed two DLL Hijacking flaws in Trend Micro Password Manager | Vulnerebility | Securityaffairs |
18.8.19 | Expert shows how to bypass a fix for a recently discovered Steam flaw | Vulnerebility | Securityaffairs |
17.8.19 | Hurry Up! Update your LibreOffice because 2 patches have been bypassed | Vulnerebility | Securityaffairs |
17.8.19 | | Attack Vulnerebility | Net-security |
16.8.19 | Trend Micro Fixes Privilege Escalation Bug in Password Manager | Vulnerebility | Bleepingcomputer |
16.8.19 | Microsoft Releases the August 2019 Security Updates for Office | Vulnerebility | Bleepingcomputer |
16.8.19 | Windows CTF Flaws Enable Attackers to Fully Compromise Systems | Vulnerebility | Bleepingcomputer |
16.8.19 | Microsoft Releases the August 2019 Security Updates for Office | Vulnerebility | Bleepingcomputer |
16.8.19 | Windows CTF Flaws Enable Attackers to Fully Compromise Systems | Vulnerebility | Bleepingcomputer |
16.8.19 | Intel Updates NUC Firmware to Patch High Severity Bug | Vulnerebility | Bleepingcomputer |
16.8.19 | Patches for 2 Severe LibreOffice Flaws Bypassed — Update to Patch Again | Vulnerebility | Thehackernews |
16.8.19 | | Vulnerebility | Threatpost |
16.8.19 | | Attack Vulnerebility | Threatpost |
16.8.19 | Mozilla addresses “master password” security bypass flaw in Firefox | Vulnerebility | Securityaffairs |
16.8.19 | A flaw in Kaspersky Antivirus allowed tracking its users online | Vulnerebility | Securityaffairs |
16.8.19 | Many Apache Struts Security Advisories Updated Following Review | Vulnerebility | Securityweek |
16.8.19 | Vulnerability Patched in Firefox Password Manager | Vulnerebility | Securityweek |
16.8.19 | Intel Patches High-Severity Flaws in Tools, NUC Firmware | Vulnerebility | Securityweek |
16.8.19 | Kaspersky Makes Changes After Products Raise Privacy Concerns | Vulnerebility | Securityweek |
16.8.19 | | Vulnerebility | Net-security |
15.8.19 | DLL Hijacking Flaws Patched in Trend Micro Password Manager | Vulnerebility | Securityweek |
15.8.19 | Kaspersky Antivirus Flaw Exposed Users to Cross-Site Tracking Online | Vulnerebility | Thehackernews |
15.8.19 | New HTTP/2 Flaws Expose Unpatched Web Servers to DoS Attacks | Vulnerebility | Bleepingcomputer |
15.8.19 | New Bluetooth KNOB Flaw Lets Attackers Manipulate Traffic | Vulnerebility | Bleepingcomputer |
15.8.19 | Microsoft's August 2019 Patch Tuesday Fixes 95 Vulnerabilities | Vulnerebility | Bleepingcomputer |
15.8.19 | Windows 10 Cumulative Update KB4512508 & KB4511553 Released | Vulnerebility | Bleepingcomputer |
15.8.19 | Microsoft Fixes Critical Windows 10 Wormable Remote Desktop Flaws | Vulnerebility | Bleepingcomputer |
15.8.19 | Adobe Releases Security Updates for Reader, Photoshop, and More | Vulnerebility | Bleepingcomputer |
15.8.19 | Steam Security Vulnerability Fixed, Researchers Don't Agree | Vulnerebility | Bleepingcomputer |
15.8.19 | 4G Router Vulnerabilities Let Attackers Take Full Control | Mobil Vulnerebility | Bleepingcomputer |
15.8.19 | | Vulnerebility | Threatpost |
15.8.19 | | Vulnerebility | Threatpost |
15.8.19 | | Vulnerebility | Threatpost |
15.8.19 | Security Patch Day for August includes the most critical Note released by SAP in 2019 | Vulnerebility | Securityaffairs |
15.8.19 | Flaws in HTTP/2 implementations expose servers to DoS attacks | Attack Vulnerebility | Securityaffairs |
15.8.19 | New Bluetooth Vulnerability Allows Attackers to Intercept Traffic | Vulnerebility | Securityweek |
15.8.19 | SAP Patches Highest Number of Critical Flaws Since 2014 | Vulnerebility | Securityweek |
15.8.19 | Microsoft Warns of New BlueKeep-Like, Wormable RDS Vulnerabilities | Vulnerebility | Securityweek |
15.8.19 | New Bluetooth Vulnerability Lets Attackers Spy On Encrypted Connections | Attack Vulnerebility | Thehackernews |
14.8.19 | HTTP/2 Implementation Vulnerabilities Expose Servers to DoS Attacks | Attack Vulnerebility | Securityweek |
14.8.19 | 8 New HTTP/2 Implementation Flaws Expose Websites to DoS Attacks | Attack Vulnerebility | Thehackernews |
14.8.19 | | Vulnerebility | Net-security |
14.8.19 | | Vulnerebility | Threatpost |
14.8.19 | | Vulnerebility | Threatpost |
14.8.19 | Microsoft Patch Tuesday for August 2019 patch 93 bugs, including 2 dangerous wormable issues | Vulnerebility | Securityaffairs |
14.8.19 | Google hacker discloses 20-year-old Windows flaw still unpatched | Vulnerebility | Securityaffairs |
14.8.19 | Adobe Patch Tuesday for August 2019 fixed 119 flaws in 8 products | Vulnerebility | Securityaffairs |
14.8.19 | Microsoft Patches Over 90 Vulnerabilities With August 2019 Updates | Vulnerebility | Securityweek |
14.8.19 | Adobe Patches 118 Vulnerabilities Across Eight Products | Vulnerebility | Securityweek |
14.8.19 | 4 New BlueKeep-like 'Wormable' Windows Remote Desktop Flaws Discovered | Vulnerebility | Thehackernews |
14.8.19 | Google Discloses 20-Year-Old Unpatched Flaw Affecting All Versions of Windows | Vulnerebility | Thehackernews |
14.8.19 | | Vulnerebility | Net-security |
14.8.19 | | CyberCrime Vulnerebility | Net-security |
13.8.19 | Flaws in 4G Routers of various vendors put millions of users at risk | Mobil Vulnerebility | Securityaffairs |
13.8.19 | SQLite Vulnerabilities Demoed With Hacking of iPhone, Malware C&C | Vulnerebility Virus | Securityweek |
13.8.19 | | Vulnerebility | Net-security |
12.8.19 | | Vulnerebility | Threatpost |
12.8.19 | Windows 10 Security Alert: Vulnerabilties Found in Over 40 Drivers | Vulnerebility | Bleepingcomputer |
12.8.19 | Flaws in device drivers from 20 vendors allow hackers to install a persistent backdoor | Vulnerebility | Securityaffairs |
12.8.19 | Vulnerabilities in Device Drivers From 20 Vendors Expose PCs to Persistent Malware | Vulnerebility Virus | Securityweek |
11.8.19 | 10-year-old vulnerability in Avaya VoIP Phones finally fixed | Vulnerebility | Securityaffairs |
10.8.19 | KDE Vulnerability Fixed By Removing Shell Command Support | Vulnerebility | Bleepingcomputer |
10.8.19 | | Vulnerebility | Threatpost |
9.8.19 | Steam Zero-Day Vulnerability Affects Over 100 Million Users | Vulnerebility | Bleepingcomputer |
9.8.19 | Avaya VoIP Phones Harbored 10-year Old Vulnerability | Vulnerebility | Bleepingcomputer |
9.8.19 | Google News Bug Preventing New Stories from Being Indexed | Vulnerebility | Bleepingcomputer |
9.8.19 | Microsoft Ignored RDP Vulnerability Until it Affected Hyper-V | Vulnerebility | Bleepingcomputer |
9.8.19 | Microsoft Releases August 2019 Office Updates With Fixes, Improvements | Vulnerebility | Bleepingcomputer |
9.8.19 | Vulnerability Has Been Lurking in Avaya Phones for 10 Years | Vulnerebility | Securityweek |
9.8.19 | SWAPGS Vulnerability in Modern CPUs Fixed in Windows, Linux, ChromeOS | Vulnerebility | Bleepingcomputer |
9.8.19 | Zero-Day Bug in KDE 4/5 Executes Commands by Opening a Folder | Vulnerebility | Bleepingcomputer |
9.8.19 | | Vulnerebility | Threatpost |
9.8.19 | A Zero-Day in Steam client for Windows affects over 100 Million users | Vulnerebility | Securityaffairs |
9.8.19 | Researchers Find Vulnerabilities in Boeing 787 Firmware | Vulnerebility | Securityweek |
9.8.19 | | Vulnerebility | Net-security |
9.8.19 | | Vulnerebility | Net-security |
8.8.19 | Vulnerability in Kubernetes Allows Access to Custom Resources | Vulnerebility | Securityweek |
8.8.19 | | Vulnerebility | Net-security |
8.8.19 | Cisco addressed critical flaws in Cisco Small Business 220 Series Smart Switches | Vulnerebility | Securityaffairs |
8.8.19 | Cisco Patches Critical Flaws in Network Switches | Vulnerebility | Securityweek |
7.8.19 | SQL Injection Vulnerability Exposed Starbucks Financial Records | Hacking Vulnerebility | Securityweek |
7.8.19 | | Vulnerebility | Net-security |
7.8.19 | Expert publicly disclosed a zero-day vulnerability in KDE | Vulnerebility | Securityaffairs |
6.8.19 | | Vulnerebility | Net-security |
5.8.19 | Industrial Giants Respond to 'Urgent/11' Vulnerabilities | Vulnerebility | Securityweek |
5.8.19 | VMware Patches Potentially Serious Pixel Shader Vulnerabilities | Vulnerebility | Securityweek |
4.8.19 | NVIDIA Patches High Severity Flaws in Windows GPU Display Driver | Vulnerebility | Bleepingcomputer |
4.8.19 | DRAGONBLOOD flaws allow hacking WPA3 protected WiFi passwords | Vulnerebility | Securityaffairs |
3.8.19 | How to Reverse Engineer, Sniff & Bruteforce Vulnerable RF Adult Toys with WHID Elite | Vulnerebility | Securityaffairs |
2.8.19 | | Vulnerebility | Threatpost |
2.8.19 | | IoT Vulnerebility | Threatpost |
1.8.19 | Trivial Bugs in Western Digital SSD Utility Puts Owners at Risk | Vulnerebility | Bleepingcomputer |
1.8.19 | OXID eShop Used by Mercedes Fixes Remote Takeover Security Bug | Vulnerebility | Bleepingcomputer |
1.8.19 | CISA warns of critical flaws in Prima FlexAir access control system | Vulnerebility | Securityaffairs |
1.8.19 | | Vulnerebility | Threatpost |
31.7.19 | Critical Vulnerabilities Found in Prima FlexAir Access Control System | Vulnerebility | Securityweek |
31.7.19 | Chrome 76 Patches 43 Vulnerabilities | Vulnerebility | Securityweek |
31.7.19 | URGENT/11 VxWorks RTOS Vulnerabilities Found, Critical Systems Affected | Vulnerebility | Bleepingcomputer |
31.7.19 | Hacking eCommerce sites based on OXID eShop by chaining 2 flaws | Hacking Vulnerebility | Securityaffairs |
31.7.19 | Google Researchers Find Remotely Exploitable Vulnerabilities in iOS | iOS Vulnerebility | Securityweek |
31.7.19 | Critical Flaws in 'OXID eShop' Software Expose eCommerce Sites to Hacking | Vulnerebility | Thehackernews |
31.7.19 | | Vulnerebility | Net-security |
30.7.19 | Critical zero-days discovered in VxWorks RTOS, billions of devices at risk | Vulnerebility | Securityaffairs |
30.7.19 | Critical Industries at Risk from Eleven Zero-day Flaws in Real Time Operating System | Vulnerebility | Securityweek |
30.7.19 | Critical Flaws Found in VxWorks RTOS That Powers Over 2 Billion Devices | Vulnerebility | Thehackernews |
29.7.19 | | Vulnerebility | Net-security |
29.7.19 | Authenticated XSS Found in WordPress Plugin Facebook Widget | Social Vulnerebility | Securityweek |
29.7.19 | Crooks used rare Steganography technique to hack fully patched websites in Latin America | Vulnerebility | Securityaffairs |
27.7.19 | | Hacking Vulnerebility | Threatpost |
27.7.19 | | Vulnerebility | Threatpost |
27.7.19 | A flaw in LibreOffice could allow the hack of your PC | Vulnerebility | Securityaffairs |
26.7.19 | Keep Calm, Carry On. VLC Not Affected by Critical Vulnerability | Vulnerebility | Bleepingcomputer |
26.7.19 | Enterprise VPN Vulnerabilities Expose Organizations to Hacking, Espionage | CyberSpy Vulnerebility | Securityweek |
26.7.19 | Just Opening A Document in LibreOffice Can Hack Your Computer (Unpatched) | Vulnerebility | Thehackernews |
24.7.19 | Vulnerabilities Found in Mitsubishi Inverter Engineering Software | Vulnerebility | Securityweek |
24.7.19 | | Vulnerebility | Threatpost |
24.7.19 | A new ProFTPD vulnerability exposes servers to hack | Hacking Vulnerebility | Securityaffairs |
23.7.19 | RCE Flaw Found in ProFTPD (FTP Server) — Affecting Over 1 Million Servers | Vulnerebility | Thehackernews |
23.7.19 | Windows 10 1809 Cumulative Update KB4505658 Released With Fixes | Vulnerebility | Bleepingcomputer |
23.7.19 | ProFTPD Remote Code Execution Bug Exposes Over 1 Million Servers | Vulnerebility | Bleepingcomputer |
23.7.19 | Comodo Antivirus is affected by several vulnerabilities | Vulnerebility | Securityaffairs |
23.7.19 | Recently Disclosed WordPress Plugin Flaws Exploited in Malvertising Operation | Vulnerebility Virus | Securityweek |
23.7.19 | ProFTPD Vulnerability Can Expose Servers to Attacks | Vulnerebility | Securityweek |
23.7.19 | CERT-Bund warns of a critical vulnerability in VLC player | Vulnerebility | Securityaffairs |
23.7.19 | Security experts have discovered a critical remote code execution flaw in Palo Alto Networks | Vulnerebility | Securityaffairs |
23.7.19 | Several Vulnerabilities Found in Comodo Antivirus | Vulnerebility | Securityweek |
23.7.19 | | Vulnerebility | Threatpost |
22.7.19 | Critical RCE Vulnerability Found in Palo Alto Networks VPN Product | Vulnerebility | Securityweek |
22.7.19 | | Vulnerebility | Net-security |
22.7.19 | BlackBerry Cylance Downplays, Patches Antivirus Bypass | Mobil Vulnerebility | Securityweek |
20.7.19 | Bug in NVIDIA’s Tegra Chipset Opens Door to Malicious Code Execution | Vulnerebility | Threatpost |
19.7.19 | Windows 10 20H1 Build 18941 Fixes OneDrive Search Crashes | Vulnerebility | Bleepingcomputer |
18.7.19 | Drupal Patches Critical Bug That Lets Hackers Take Over Sites | Vulnerebility | Bleepingcomputer |
18.7.19 | Windows 10 KB4507466 and KB4507465 Released With Fixes | Vulnerebility | Bleepingcomputer |
18.7.19 | Over 800,000 Systems Still Vulnerable to BlueKeep Attacks | Attack Vulnerebility | Securityweek |
18.7.19 | CVE-2019-6342 flaw allows hackers to fully compromise Drupal 8.7.4 websites | Vulnerebility | Securityaffairs |
18.7.19 | Report Finds California Government IT Security Flaws | BigBrothers Vulnerebility | Securityweek |
18.7.19 | Vulnerability Allows Hackers to Take Control of Drupal 8 Websites | Vulnerebility | Securityweek |
18.7.19 | | Vulnerebility | Threatpost |
18.7.19 | | Vulnerebility | Threatpost |
18.7.19 | | Vulnerebility | Threatpost |
17.7.19 | Microsoft Patches PowerShell Core Security Bug to Fix WDAC Bypass | Vulnerebility | Bleepingcomputer |
17.7.19 | BMC Firmware Vulnerabilities Affect Lenovo, Gigabyte Servers | Vulnerebility | Securityweek |
17.7.19 | Tesla paid $10,000 a researcher that found a stored cross-site scripting (XSS) vulnerability | Vulnerebility | Securityaffairs |
17.7.19 | Oracle's July 2019 CPU Includes 319 Fixes | Vulnerebility | Securityweek |
17.7.19 | | Vulnerebility | Net-security |
17.7.19 | A flaw in discontinued Iomega/Lenovo NAS devices exposed millions of files | Vulnerebility | Securityaffairs |
16.7.19 | | Vulnerebility | Net-security |
16.7.19 | Critical Bug in WordPress Plugin Lets Hackers Execute Code | Vulnerebility | Bleepingcomputer |
16.7.19 | Zoom RCE Flaw Also Affects Its Rebranded Versions RingCentral and Zhumu | Vulnerebility | Thehackernews |
16.7.19 | Tesla Awards Researcher $10,000 After Finding XSS Vulnerability | Security Vulnerebility | Securityweek |
16.7.19 | Flaw in Ad Inserter WordPress plugin allows remote attackers to execute code | Vulnerebility | Securityaffairs |
15.7.19 | A flaw could have allowed hackers to take over any Instagram account in 10 minutes | Social Vulnerebility | Securityaffairs |
15.7.19 | | Vulnerebility | Threatpost |
15.7.19 | SAP Patch Day – July 2019 addresses a critical flaw in Diagnostics Agent | Vulnerebility | Securityaffairs |
13.7.19 | Zoom Video Conferencing for macOS Also Vulnerable to Critical RCE Flaw | Vulnerebility | Thehackernews |
13.7.19 | Microsoft Removes Three Windows 10 1903 Upgrade Blocks | Vulnerebility | Bleepingcomputer |
13.7.19 | Windows 10 KB4507453 Cumulative Update Causes Restart Alert Loop | Vulnerebility | Bleepingcomputer |
12.7.19 | Windows Server Devices Using PXE Failing to Boot After June LCUs | Vulnerebility | Bleepingcomputer |
12.7.19 | Jira Server and Data Center Update Patches Critical Vulnerability | Vulnerebility | Bleepingcomputer |
12.7.19 | CVE-2019-1132 Windows Zero-Day exploited by Buhtrap Group in government attack | Vulnerebility | Securityaffairs |
12.7.19 | Users Unable to Log on to Windows Due to McAfee Update | Vulnerebility | Securityweek |
12.7.19 | | Vulnerebility | Net-security |
12.7.19 | | Vulnerebility | Net-security |
11.7.19 | SAP Patches Critical Flaw in Diagnostics Agent | Vulnerebility | Securityweek |
11.7.19 | Buhtrap Group Used Windows Zero-Day in Government Attack | Attack Vulnerebility | Securityweek |
11.7.19 | Windows 10 SFC /scannow Can't Fix Corrupted Files After Update | Vulnerebility | Bleepingcomputer |
10.7.19 | Intel Fixes Priv Escalation Vulnerability in Enterprise SSD | Vulnerebility | Bleepingcomputer |
10.7.19 | Microsoft Updates the Windows 10 Version 1903 Servicing Stack | Vulnerebility | Bleepingcomputer |
10.7.19 | Logitech Unifying Receivers Vulnerable to Key Injection Attacks | Vulnerebility | Bleepingcomputer |
10.7.19 | Bug in Anesthesia Machines Allows Changing Gas Mix Levels | Vulnerebility | Bleepingcomputer |
10.7.19 | Microsoft Releases July 2019 Updates for Windows 7 & 8.1 | Vulnerebility | Bleepingcomputer |
10.7.19 | Microsoft's July 2019 Patch Tuesday Fixes 2 Zero-Day Vulnerabilities | Vulnerebility | Bleepingcomputer |
10.7.19 | Windows 10 July 2019 Cumulative Updates Released With Fixes | Vulnerebility | Bleepingcomputer |
10.7.19 | Microsoft Releases July 2019 Office Updates With Security Fixes | Vulnerebility | Bleepingcomputer |
10.7.19 | Intel Patches Serious Vulnerability in Processor Diagnostic Tool | Vulnerebility | Securityweek |
10.7.19 | Flaw in Rockwell PanelView Allows Root-Level Access to Devices | Vulnerebility | Securityweek |
10.7.19 | | Vulnerebility | Threatpost |
10.7.19 | Severe vulnerabilities allow hacking older GE anesthesia machines | Vulnerebility | Securityaffairs |
10.7.19 | | Vulnerebility | Net-security |
10.7.19 | Adobe Patch Tuesday updates for July 2019 address only 5 minor flaws | Vulnerebility | Securityaffairs |
10.7.19 | | Vulnerebility | Net-security |
10.7.19 | | Vulnerebility | Threatpost |
10.7.19 | Microsoft released Patch Tuesday security updates for July 2019 | Vulnerebility | Securityaffairs |
10.7.19 | Prototype Pollution flaw discovered in all versions of Lodash Library | Vulnerebility | Securityaffairs |
10.7.19 | GE Says Anesthesia Machine Vulnerability Poses No Risk to Patients | Vulnerebility | Securityweek |
10.7.19 | Vulnerability Gives Attackers Remote Access to Zoom Users’ Cameras | Vulnerebility | Securityweek |
10.7.19 | Microsoft Releases July 2019 Security Updates, 2 Flaws Under Active Attack | Vulnerebility | Thehackernews |
10.7.19 | | Vulnerebility | SANS |
10.7.19 | | Vulnerebility | SANS |
9.7.19 | Security Updates Released for Adobe Bridge, Dreamweaver, and AEM | Vulnerebility | Bleepingcomputer |
9.7.19 | Adobe Fixes Low Priority Flaws With July 2019 Patch Tuesday Updates | Vulnerebility | Securityweek |
9.7.19 | Unpatched Prototype Pollution Flaw Affects All Versions of Popular Lodash Library | Vulnerebility | Thehackernews |
9.7.19 | Several Siemens Devices Affected by Intel MDS Vulnerabilities | Vulnerebility | Securityweek |
9.7.19 | Flaw in Zoom Video Conferencing Software Lets Websites Hijack Mac Webcams | Vulnerebility | Thehackernews |
8.7.19 | | Vulnerebility | Net-security |
7.7.19 | How to Manually Install Windows 10 Cumulative Updates | Vulnerebility | Bleepingcomputer |
7.7.19 | Customers of 7-Eleven Japan lost $500,000 due to a flaw in the mobile app | Mobil Vulnerebility | Securityaffairs |
4.7.19 | Magento fixed security flaws that allow complete site takeover | Vulnerebility | Securityaffairs |
4.7.19 | Tens of VMware Products affected by SACK Panic and SACK Slowness flaws | Vulnerebility | Securityaffairs |
4.7.19 | Microsoft Issues July 2019 Office Updates With Fixes, Improvements | Vulnerebility | Bleepingcomputer |
4.7.19 | Microsoft Blocks Some Macs From Updating to Windows 10 Version 1903 | Vulnerebility | Bleepingcomputer |
4.7.19 | Magento Patches Flaws Leading to Site Takeover | Vulnerebility | Securityweek |
3.7.19 | Nexus Repository Flaws Expose Thousands of Private Artifacts | Vulnerebility | Securityweek |
3.7.19 | Many VMware Products Affected by SACK Linux Vulnerabilities | Vulnerebility | Securityweek |
3.7.19 | | Vulnerebility | Threatpost |
3.7.19 | | Vulnerebility | Threatpost |
1.7.19 | Windows 10 1903 Update Bug Causes RASMAN Service to Hang | Vulnerebility | Bleepingcomputer |
1.7.19 | Bulgarian IT expert arrested after disclosing a flaw in kindergarten software | Vulnerebility | Securityaffairs |
1.7.19 | Vulnerability in Medtronic insulin pumps allow hacking devices | Vulnerebility | Securityaffairs |
29.6.19 | Windows 10 1903 Cumulative Update KB4501375 Released With Fixes | Vulnerebility | Bleepingcomputer |
29.6.19 | Cisco Patches Critical Flaws in Data Center Network Manager | Vulnerebility | Bleepingcomputer |
29.6.19 | Windows 10 1809 Cumulative Update KB4509479 Released With Fixes | Vulnerebility | Bleepingcomputer |
29.6.19 | | Vulnerebility | Threatpost |
28.6.19 | Some Medtronic Insulin Pumps Vulnerable to Hacker Attacks | Vulnerebility | Securityweek |
28.6.19 | | Vulnerebility | Net-security |
28.6.19 | Cisco addressed critical flaws in Cisco Data Center Network Manager | Vulnerebility | Securityaffairs |
28.6.19 | EA Fixes Origin Game Platform To Prevent Account Takeovers | Vulnerebility | Bleepingcomputer |
28.6.19 | Windows 10 1903 Insiders Test Fix For Event Viewer Custom Views | Vulnerebility | Bleepingcomputer |
27.6.19 | Chrome OS 75 Adds More Mitigations for Intel MDS Flaws | Vulnerebility | Securityweek |
27.6.19 | Account Takeover Vulnerability Found in Popular EA Games Origin Platform | Vulnerebility | Thehackernews |
27.6.19 | | Vulnerebility | Threatpost |
27.6.19 | | Vulnerebility | Threatpost |
27.6.19 | | Vulnerebility | Net-security |
27.6.19 | Critical Flaws Found in Cisco Data Center Network Manager | Vulnerebility | Securityweek |
26.6.19 | | Vulnerebility | Threatpost |
26.6.19 | | Vulnerebility | Net-security |
25.6.19 | ABB Patches Many Vulnerabilities in HMI Products | Vulnerebility | Securityweek |
25.6.19 | Flaws in Phoenix Contact Automationworx Allow Code Execution via Malicious Files | Vulnerebility | Securityweek |
25.6.19 | VideoLAN Patches Critical Vulnerability in VLC Media Player | Vulnerebility | Securityweek |
24.6.19 | CVE-2019-10149: “Return of the WiZard” Vulnerability: Crooks Start Hitting | Vulnerebility | Securityaffairs |
24.6.19 | Hundreds of million computers potentially exposed to hack due to a flaw in PC-Doctor component | Vulnerebility | Securityaffairs |
23.6.19 | Tor Browser 8.5.3 Fixes a Sandbox Escape Vulnerability in Firefox | Vulnerebility | Bleepingcomputer |
23.6.19 | Google Says the Address Bar Suggestion Bug is Fixed - Is It? | Vulnerebility | Bleepingcomputer |
22.6.19 | BlueKeep Warnings Pay Off, Boost Patching in Enterprise Networks | Vulnerebility | Bleepingcomputer |
22.6.19 | Windows 10 May 2019 Cumulative Updates Break iSCSI SAN Connectivity | Vulnerebility | Bleepingcomputer |
22.6.19 | Flaws allow hacking a system playing untrusted videos on VLC Player | Vulnerebility | Securityaffairs |
22.6.19 | Mozilla Firefox 67.0.4 Fixes Second Actively Exploited Zero-Day | Vulnerebility | Bleepingcomputer |
22.6.19 | Samba Vulnerability Can Crash Active Directory Components | Vulnerebility | Bleepingcomputer |
22.6.19 | Tor Browser 8.5.2 Released to Fix Critical Vulnerability | Vulnerebility | Bleepingcomputer |
22.6.19 | Windows 10 Insider Build 18922 Released With Updated Feedback Hub | Vulnerebility | Bleepingcomputer |
21.6.19 | Millions of Devices Exposed to Attacks Due to Flaw in PC-Doctor Software | Vulnerebility | Securityweek |
21.6.19 | Mozilla Patches Second Firefox Zero-Day Used in Cryptocurrency Attacks | Vulnerebility | Securityweek |
21.6.19 | Firefox 67.0.4 Released — Mozilla Patches Second 0-Day Flaw This Week | Vulnerebility | Thehackernews |
21.6.19 | Security Flaw in Pre-Installed Dell Support Software Affects Million of Computers | Vulnerebility | Thehackernews |
21.6.19 | | Vulnerebility | Threatpost |
21.6.19 | | Vulnerebility | Threatpost |
21.6.19 | | Vulnerebility | Net-security |
20.6.19 | Critical Vulnerabilities Patched in Cisco SD-WAN, DNA Center Products | Vulnerebility | Securityweek |
20.6.19 | Tor Browser 8.5.2 Released — Update to Fix Critical Firefox Vulnerability | Vulnerebility | Thehackernews |
20.6.19 | | Vulnerebility | Net-security |
20.6.19 | Tor Browser 8.5.2 fixes Firefox zero-day. Update it now! | Vulnerebility | Securityaffairs |
20.6.19 | New Critical Oracle WebLogic Flaw Under Active Attack — Patch Now | Vulnerebility | Thehackernews |
20.6.19 | Microsoft Prepares to Autoupdate Windows 10 v1803 and Earlier Devices | Vulnerebility | Bleepingcomputer |
20.6.19 | Oracle Fixes Critical Bug in WebLogic Server Web Services | Vulnerebility | Bleepingcomputer |
20.6.19 | Microsoft Releases Windows 10 Update to Fix Privacy Settings Bug | Vulnerebility | Bleepingcomputer |
20.6.19 | Windows 10 1809 Cumulative Update KB4501371 Released With Fixes | Vulnerebility | Bleepingcomputer |
20.6.19 | Mozilla Firefox 67.0.3 Patches Actively Exploited Zero-Day | Vulnerebility | Bleepingcomputer |
20.6.19 | Multiple Linux and FreeBSD DoS Vulnerabilities Found by Netflix | Vulnerebility | Bleepingcomputer |
19.6.19 | Another Remote Code Execution flaw in WebLogic exploited in the wild | Vulnerebility | Securityaffairs |
19.6.19 | Mozilla fixed a Firefox Zero-Day flaw exploited in targeted attacks | Vulnerebility | Securityaffairs |
19.6.19 | Oracle Patches Another Remote Code Execution Flaw in WebLogic | Vulnerebility | Securityweek |
19.6.19 | Linux Kernel Bug Knocks PCs, IoT Gadgets and More Offline | Vulnerebility | Threatpost |
19.6.19 | Mozilla Patches Firefox Critical Flaw Under Active Attack | Vulnerebility | Threatpost |
19.6.19 | Microsoft Management Console Bugs Allow Windows Takeover | Vulnerebility | Threatpost |
18.6.19 | Expert found a critical RCE zero-day in TP-Link Wi-Fi Extenders | Vulnerebility | Securityaffairs |
18.6.19 | Multiple DoS vulnerabilities affect Linux and FreeBSD | Vulnerebility | Securityaffairs |
18.6.19 | Critical Flaw Exposes TP-Link Wi-Fi Extenders to Remote Attacks | Vulnerebility | Securityweek |
18.6.19 | Serious Vulnerabilities in Linux Kernel Allow Remote DoS Attacks | Vulnerebility | Securityweek |
18.6.19 | | Vulnerebility | Net-security |
18.6.19 | | Vulnerebility | Net-security |
18.6.19 | DHS Issues Alert for Windows 'BlueKeep' Vulnerability | Vulnerebility | Securityweek |
18.6.19 | Microsoft Pushes Azure Users to Patch Linux Systems | Vulnerebility | Threatpost |
17.6.19 | Hackers Target Recent Vulnerability in Exim Mail Server | Vulnerebility | Securityweek |
17.6.19 | | Vulnerebility | Net-security |
16.6.19 | Critical Bug in Infusion System Allows Changing Drug Dose in Medical Pumps | Vulnerebility | Bleepingcomputer |
16.6.19 | Cisco IOS XE Software Receives Fix Against High-Severity Flaw | Vulnerebility | Bleepingcomputer |
15.6.19 | Vulnerabilities Expose BD Infusion Therapy Devices to Attacks | Vulnerebility | Securityweek |
15.6.19 | Vulnerabilities in Thunderbird Email Client Allow Code Execution | Vulnerebility | Securityweek |
14.6.19 | Mozilla addressed flaws in Thunderbird that allow code execution | Vulnerebility | Securityaffairs |
14.6.19 | High-Severity Cisco Flaw in IOS XE Enables Device Takeover | Vulnerebility | Threatpost |
14.6.19 | Evernote Critical Flaw Opened Personal Data of Millions to Attack | Vulnerebility | Threatpost |
14.6.19 | Max-Severity Bug in Infusion Pump Gateway Puts Lives at Risk | Vulnerebility | Threatpost |
14.6.19 | | Vulnerebility | Net-security |
14.6.19 | | Vulnerebility | Net-security |
14.6.19 | Windows 10 v1903, v1809 Updates Break Event Viewer Custom Views | Vulnerebility | Bleepingcomputer |
14.6.19 | Critical Flaw in Evernote Add-On Exposed Sensitive Data of Millions | Vulnerebility | Bleepingcomputer |
14.6.19 | Windows 10 v1903 Upgrade Blocked by USB Drives Partially Fixed | Vulnerebility | Bleepingcomputer |
14.6.19 | Intel Updates NUC BIOS, Raid Soft To Patch High Severity Bugs | Vulnerebility | Bleepingcomputer |
14.6.19 | Microsoft Releases Sysmon 10 With DNS Query Logging Feature | Vulnerebility | Bleepingcomputer |
14.6.19 | Bad Cert Vulnerability Can Bring Down Any Windows Server | Vulnerebility | Bleepingcomputer |
14.6.19 | MyBB Forum Patches Vulnerabilities That Allow Site Takeover | Vulnerebility | Bleepingcomputer |
14.6.19 | Windows 10 April 2018 Update Support Ending in November 2019 | Vulnerebility | Bleepingcomputer |
14.6.19 | Critical Vulnerabilities Found in WAGO Industrial Switches | Vulnerebility | Securityweek |
14.6.19 | XSS Vulnerability Exposed Google Employees to Attacks | Vulnerebility | Securityweek |
14.6.19 | Critical Flaw Reported in Popular Evernote Extension for Chrome Users | Vulnerebility | Thehackernews |
13.6.19 | Microsoft Releases June 2019 Office Updates With Security Fixes | Vulnerebility | Bleepingcomputer |
13.6.19 | Microsoft Releases Windows 7 & 8.1 Cumulative Updates KB4503292 & KB4503276 | Vulnerebility | Bleepingcomputer |
13.6.19 | Windows 10 June 2019 Cumulative Updates Released With Fixes | Vulnerebility | Bleepingcomputer |
13.6.19 | Microsoft's June 2019 Patch Tuesday Fixes 88 Vulnerabilities | Vulnerebility | Bleepingcomputer |
13.6.19 | Adobe Releases Security Updates for Flash Player, ColdFusion, and Campaign | Vulnerebility | Bleepingcomputer |
13.6.19 | Finding Windows Systems Affected by BlueKeep Remote Desktop Bug | Vulnerebility | Bleepingcomputer |
13.6.19 | Linux Command-Line Editors Vulnerable to High-Severity Bug | Vulnerebility | Threatpost |
13.6.19 | Intel NUC Firmware Open to Privilege Escalation, DoS and Information Disclosure | Vulnerebility | Threatpost |
13.6.19 | Microsoft Patches Four Publicly-Known Vulnerabilities | Vulnerebility | Threatpost |
13.6.19 | Near-Ubiquitous Microsoft RCE Bugs Affect All Versions of Windows | Vulnerebility | Threatpost |
13.6.19 | Critical Adobe Flash, ColdFusion Vulnerabilities Patched | Vulnerebility | Threatpost |
13.6.19 | | Vulnerebility | Net-security |
13.6.19 | Flaw in Evernote Web Clipper for Chrome extension allows stealing data | Vulnerebility | Securityaffairs |
13.6.19 | Google expert disclosed details of an unpatched flaw in SymCrypt library | Vulnerebility | Securityaffairs |
12.6.19 | Microsoft Patches Critical Vulnerabilities in NTLM | Vulnerebility | Securityweek |
12.6.19 | Flaw in Evernote Extension Allows Hackers to Steal Data | Vulnerebility | Securityweek |
12.6.19 | Microsoft Patches Privilege Escalation Flaws Disclosed by 'SandboxEscaper' | Vulnerebility | Securityweek |
12.6.19 | Microsoft Patch Tuesday security updates for June 2019 fix 88 flaws | Vulnerebility | Securityaffairs |
12.6.19 | Adobe Patch Tuesday updates fix code execution issues in Campaign, ColdFusion, and Flash | Vulnerebility | Securityaffairs |
12.6.19 | Vulnerability in WordPress Live Chat Plugin allows to steal and hijack sessions | Vulnerebility | Securityaffairs |
12.6.19 | Microsoft Releases June 2019 Security Updates to Patch 88 Vulnerabilities | Vulnerebility | Thehackernews |
12.6.19 | | Vulnerebility | Net-security |
12.6.19 | | Vulnerebility | SANS |
12.6.19 | | Vulnerebility | Net-security |
11.6.19 | Adobe Patches Code Execution Flaws in Flash, ColdFusion, Campaign | Vulnerebility | Securityweek |
11.6.19 | Critical Vulnerability Exposes Oil Tank Monitoring Devices to Attacks | Vulnerebility | Securityweek |
11.6.19 | Adobe Issues Critical Patches for ColdFusion, Flash Player, Campaign Software | Vulnerebility | Thehackernews |
11.6.19 | New Flaw in WordPress Live Chat Plugin Lets Hackers Steal and Hijack Sessions | Vulnerebility | Thehackernews |
11.6.19 | | Vulnerebility | Threatpost |
11.6.19 | | Vulnerebility | Threatpost |
11.6.19 | CVE-2019-2725 Oracle WebLogic flaw exploited in cryptojacking campaign | Vulnerebility | Securityaffairs |
11.6.19 | CVE-2019-12735 – opening a specially crafted file in Vim or Neovim Editor could compromise your Linux system | Vulnerebility | Securityaffairs |
10.6.19 | Microsoft warns of spam campaign exploiting CVE-2017-11882 flaw | Vulnerebility | Securityaffairs |
10.6.19 | Millions of Exim mail servers vulnerable to cyber attacks | Vulnerebility | Securityaffairs |
9.6.19 | New Windows 10 Zero-Day Bug Emerges From Bypassing Patched Flaw | Vulnerebility | Bleepingcomputer |
9.6.19 | Windows 10 1903 Now Available to Everyone Via Manual Update | Vulnerebility | Bleepingcomputer |
9.6.19 | Three Hidden Features Found in Next Windows 10 Version | Vulnerebility | Bleepingcomputer |
9.6.19 | Bug Breaks Internet Explorer 11 on Some Windows 10 Versions | Vulnerebility | Bleepingcomputer |
8.6.19 | | Vulnerebility | Threatpost |
8.6.19 | | Vulnerebility | Threatpost |
8.6.19 | | Vulnerebility | Threatpost |
8.6.19 | Hacker Discloses Second Zero-Day to Bypass Patch for Windows EoP Flaw | Vulnerebility | Thehackernews |
7.6.19 | | Vulnerebility | Net-security |
7.6.19 | | Vulnerebility | Net-security |
7.6.19 | Tor Browser 8.5.1 Released With WebGL Fingerprinting Fix | Vulnerebility | Bleepingcomputer |
7.6.19 | Cisco Fixes High Severity Flaws in Industrial, Enterprise Tools | Vulnerebility | Bleepingcomputer |
7.6.19 | Windows 10 Insider Build 18912 Fixes win32k.sys GSOD Crashes | Vulnerebility | Bleepingcomputer |
7.6.19 | MetaSploit Module Created for BlueKeep Flaw, Private for Now | Vulnerebility | Bleepingcomputer |
7.6.19 | Remote Desktop Zero-Day Bug Allows Attackers to Hijack Sessions | Vulnerebility | Bleepingcomputer |
7.6.19 | | Vulnerebility | Threatpost |
7.6.19 | VMware addressed flaws in its Workstation and Tools | Vulnerebility | Securityaffairs |
7.6.19 | Remote code execution flaw in Ministra IPTV Platform exposes user data and more | Vulnerebility | Securityaffairs |
7.6.19 | VMware Patches Vulnerabilities in Tools, Workstation | Vulnerebility | Securityweek |
6.6.19 | Cisco disclosed several flaws in Cisco Industrial Network Director | Vulnerebility | Securityaffairs |
6.6.19 | 0patch experts released unofficial Patch Available for Recent Windows 10 Task Scheduler Zero-Day | Vulnerebility | Securityaffairs |
6.6.19 | Critical Flaws Found in Widely Used IPTV Software for Online Streaming Services | Vulnerebility | Thehackernews |
6.6.19 | Several Vulnerabilities Found in Cisco Industrial Network Director | Vulnerebility | Securityweek |
6.6.19 | Critical Vulnerabilities Lead to Account Takeover in Major IPTV Streamer | Vulnerebility | Securityweek |
5.6.19 | Older Windows 10 Versions Get Intel Microcode Updates for MDS Vulns | Vulnerebility | Bleepingcomputer |
5.6.19 | NSA urges Windows Users and admins to Patch BlueKeep flaw | Vulnerebility | Securityaffairs |
5.6.19 | Unofficial Patch Available for Recent Windows 10 Task Scheduler Zero-Day | Vulnerebility | Securityweek |
5.6.19 | NSA Urges Windows Users to Patch 'BlueKeep' Vulnerability | Vulnerebility | Securityweek |
5.6.19 | Expert developed a MetaSploit module for the BlueKeep flaw | Vulnerebility | Securityaffairs |
5.6.19 | CVE-2019-9510 flaw allows hackers to bypass Windows lock screen on RDP sessions | Vulnerebility | Securityaffairs |
5.6.19 | NVIDIA Patches Command Execution Vulnerability in GeForce Experience | Vulnerebility | Securityweek |
5.6.19 | Unpatched Bug Let Attackers Bypass Windows Lock Screen On RDP Sessions | Vulnerebility | Thehackernews |
5.6.19 | | Vulnerebility | Threatpost |
4.6.19 | Privilege Escalation Vulnerability Found in Rapid7 InsightIDR | Vulnerebility | Securityweek |
4.6.19 | | Vulnerebility | Threatpost |
4.6.19 | | Vulnerebility | Net-security |
3.6.19 | Serious Vulnerabilities Found in Kace K1000 Appliance | Vulnerebility | Securityweek |
3.6.19 | SUPRA Smart TV Flaw Lets Attackers Hijack Screens With Any Video | Vulnerebility | Thehackernews |
3.6.19 | | Vulnerebility | Net-security |
2.6.19 | NVIDIA Fixes High Severity GeForce Experience Vulnerabilities | Vulnerebility | Bleepingcomputer |
2.6.19 | Zero-Day Flaw in Windows 10 Task Scheduler Gets Micropatch | Vulnerebility | Bleepingcomputer |
2.6.19 | Microsoft Warns Users Again to Patch Wormable BlueKeep Flaw | Vulnerebility | Bleepingcomputer |
2.6.19 | Windows 10 v1903 Upgrade Blocked Due to Some Intel Drivers | Vulnerebility | Bleepingcomputer |
1.6.19 | WordPress Plugin Flaw Used for Malicious Redirects and Pop-Ups | Vulnerebility | Bleepingcomputer |
1.6.19 | Convert Plus Plugin Flaw Lets Attackers Become a Wordpress Admin | Vulnerebility | Bleepingcomputer |
1.6.19 | Windows 10 1903 Cumulative Update KB4497935 Released With Fixes | Vulnerebility | Bleepingcomputer |
1.6.19 | Windows 10 Insider Build 18908 Brings Your Phone Improvements | Vulnerebility | Bleepingcomputer |
1.6.19 | Wordpress Slick Popup Plugin Contains Vulnerable Support Backdoor | Vulnerebility | Bleepingcomputer |
1.6.19 | 0patch released micropatch for BearLPE Zero-Day flaw in Windows 10 Task Scheduler | Vulnerebility | Securityaffairs |
1.6.19 | Microsoft Reminds Users to Patch Wormable 'BlueKeep' Vulnerability | Vulnerebility | Securityweek |
31.5.19 | Microsoft warns for the second time of applying BlueKeep patch | Vulnerebility | Securityaffairs |
31.5.19 | | Vulnerebility | Threatpost |
31.5.19 | Convert Plus WordPress plugin flaw allows hackers to create Admin accounts | Vulnerebility | Securityaffairs |
30.5.19 | Docker Vulnerability Gives Arbitrary File Access to Host | Vulnerebility | Securityweek |
30.5.19 | Google white hat hacker found code execution flaw in Notepad | Vulnerebility | Securityaffairs |
30.5.19 | Google Researcher Finds Code Execution Vulnerability in Notepad | Vulnerebility | Securityweek |
30.5.19 | All Docker versions affected by an unpatched race condition issue | Vulnerebility | Securityaffairs |
30.5.19 | | Vulnerebility | Threatpost |
29.5.19 | Windows 10 May 2019 Update Blocked by Old Bluetooth Drivers | Vulnerebility | Bleepingcomputer |
29.5.19 | Windows Update KB4497936 for Insiders Breaks Windows Sandbox | Vulnerebility | Bleepingcomputer |
29.5.19 | All The Latest Features of the Windows 10 May 2019 Update | Vulnerebility | Bleepingcomputer |
29.5.19 | | Vulnerebility | Net-security |
29.5.19 | Internet scans found nearly one million systems vulnerable to BlueKeep | Vulnerebility | Securityaffairs |
29.5.19 | One Million Devices Open to Wormable Microsoft BlueKeep Flaw | Vulnerebility | Threatpost |
28.5.19 | Siemens Healthineers medical products vulnerable to Windows BlueKeep flaw | Vulnerebility | Securityaffairs |
28.5.19 | One Million Devices Vulnerable to BlueKeep as Hackers Scan for Targets | Vulnerebility | Securityweek |
28.5.19 | Siemens Medical Products Affected by Wormable Windows Flaw | Vulnerebility | Securityweek |
28.5.19 | Nearly 1 Million Computers Still Vulnerable to "Wormable" BlueKeep RDP Flaw | Vulnerebility | Thehackernews |
26.5.19 | Windows 10 1903 Insiders Test Fix For USB Drives Blocking Upgrades | Vulnerebility | Bleepingcomputer |
26.5.19 | BlueKeep RCE Flaw Gets Micropatch for Always-On Servers | Vulnerebility | Bleepingcomputer |
26.5.19 | Microsoft Releases Windows 10 Version 1903 Security Baseline | Vulnerebility | Bleepingcomputer |
25.5.19 | 0patch issued a micropatch to address the BlueKeep flaw in always-on servers | Vulnerebility | Securityaffairs |
24.5.19 | PoC Exploits for CVE-2019-0708 wormable Windows flaw released online | Vulnerebility | Securityaffairs |
24.5.19 | SandboxEscaper disclosed 3 Microsoft zero-day flaws in 24 hours | Vulnerebility | Securityaffairs |
24.5.19 | ActiveX Controls in South Korean websites are affected by critical flaws | Vulnerebility | Securityaffairs |
24.5.19 | SandboxEscaper is back with a new Windows Zero-Day in Task Scheduler | Vulnerebility | Securityaffairs |
24.5.19 | | Vulnerebility | Net-security |
22.5.19 | New Cumulative Updates for Windows 10 1809 and 1803 Released | Vulnerebility | Bleepingcomputer |
22.5.19 | After latest Microsoft Windows updates some PCs running Sophos AV not boot | Vulnerebility | Securityaffairs |
22.5.19 | | Vulnerebility | Threatpost |
22.5.19 | | Vulnerebility | Threatpost |
22.5.19 | | Vulnerebility | Threatpost |
21.5.19 | | Vulnerebility | Net-security |
21.5.19 | | Vulnerebility | Net-security |
21.5.19 | Linux Kernel Privilege Escalation Vulnerability Found in RDS Over TCP | Vulnerebility | Securityweek |
21.5.19 | Linux kernel privilege escalation flaw CVE-2019-11815 affects RDS | Vulnerebility | Securityaffairs |
21.5.19 | | Vulnerebility | Threatpost |
21.5.19 | | Vulnerebility | Threatpost |
20.5.19 | Cisco Patches Critical Vulnerabilities in Prime Infrastructure (PI) Software | Vulnerebility | Securityweek |
20.5.19 | Microsoft Releases Windows Updates to Fix GOV.UK Connection Issues | Vulnerebility | Bleepingcomputer |
20.5.19 | Unpatched Ethereum Clients expose the ecosystem to 51% Attack risk | Vulnerebility | Securityaffairs |
20.5.19 | | Vulnerebility | Net-security |
18.5.19 | Windows May Hang for Sophos Users After Installing May Updates | Vulnerebility | Bleepingcomputer |
18.5.19 | Windows 10 Won't Boot When Using System Restore After Updating | Vulnerebility | Bleepingcomputer |
18.5.19 | Some GOV.UK Sites Unreachable Due to HSTS Changes in Windows Updates | Vulnerebility | Bleepingcomputer |
18.5.19 | Cisco Upgrades Remote Code Execution Flaws to Critical Severity | Vulnerebility | Bleepingcomputer |
18.5.19 | A flaw in Slack could allow hackers to steal, manipulate downloaded files | Vulnerebility | Securityaffairs |
18.5.19 | Cisco addressed a critical flaw in networks management tool Prime Infrastructure | Vulnerebility | Securityaffairs |
18.5.19 | XSS flaw in WordPress Live Chat Plugin lets attackers compromise WP sites | Vulnerebility | Securityaffairs |
18.5.19 | Chrome Bug Causing Address Bar to Show Searches Over Site History | Vulnerebility | Bleepingcomputer |
18.5.19 | Bug in WordPress Live Chat Plugin Lets Hackers Inject Scripts | Vulnerebility | Bleepingcomputer |
18.5.19 | Windows 10 KB4494441 Update May Be Shown As Installed Twice | Vulnerebility | Bleepingcomputer |
18.5.19 | | Vulnerebility | Threatpost |
18.5.19 | | Vulnerebility | Threatpost |
17.5.19 | | Vulnerebility | Threatpost |
16.5.19 | Windows 10 Insider Build 18898 Now Shows Drive Types in Task Manager | Vulnerebility | Bleepingcomputer |
16.5.19 | Google Discloses Bluetooth Flaw in Titan Security Key, Issues Recall | Vulnerebility | Bleepingcomputer |
16.5.19 | Windows 10 Spectre 2 Mitigation Now Uses Retpoline By Default | Vulnerebility | Bleepingcomputer |
16.5.19 | List of MDS Speculative Execution Vulnerability Advisories & Updates | Vulnerebility | Bleepingcomputer |
16.5.19 | Microsoft Releases Windows 7 & 8.1 Cumulative Updates KB4499164 & KB4499151 | Vulnerebility | Bleepingcomputer |
16.5.19 | Microsoft's May 2019 Patch Tuesday Fixes 79 Vulnerabilities | Vulnerebility | Bleepingcomputer |
16.5.19 | Windows 10 May 2019 Cumulative Updates Released With Fixes | Vulnerebility | Bleepingcomputer |
16.5.19 | A flaw in Google Titan Security Keys expose users to Bluetooth Attacks | Vulnerebility | Securityaffairs |
16.5.19 | Bluetooth Flaw Found in Google Titan Security Keys; Get Free Replacement | Vulnerebility | Thehackernews |
16.5.19 | | Vulnerebility | SANS |
16.5.19 | | Vulnerebility | Net-security |
16.5.19 | Intel MDS Vulnerabilities: What You Need to Know | Vulnerebility | Securityweek |
16.5.19 | Google's Titan Security Keys Vulnerable to Bluetooth Attacks | Vulnerebility | Securityweek |
16.5.19 | SAP Patches Multiple Missing Authorization Checks | Vulnerebility | Securityweek |
16.5.19 | SAP Security Patch Day for May 2019 fixes many missing authorization checks | Vulnerebility | Securityaffairs |
16.5.19 | Microsoft Patch Tuesday addresses dangerous RDS flaw that opens to WannaCry-like attacks | Vulnerebility | Securityaffairs |
16.5.19 | | Vulnerebility | Threatpost |
15.5.19 | Microsoft Patches RDS Vulnerability Allowing WannaCry-Like Attacks | Vulnerebility | Securityweek |
15.5.19 | New Class of Vulnerabilities Leak Data From Intel Chips | Vulnerebility | Securityweek |
15.5.19 | Adobe Patches Over 80 Vulnerabilities in Acrobat Products | Vulnerebility | Securityweek |
15.5.19 | Apple Patches 21 Vulnerabilities in WebKit | Vulnerebility | Securityweek |
15.5.19 | Remote Code Execution Vulnerability Impacts SQLite | Vulnerebility | Securityweek |
15.5.19 | Siemens Addresses Vulnerabilities in LOGO, SINAMICS Products | Vulnerebility | Securityweek |
15.5.19 | | Vulnerebility | Net-security |
15.5.19 | Microoft Patch Tuesday addresses dangerous RDS flaw that opens to WannaCry-like attacks | Vulnerebility | Securityaffairs |
15.5.19 | Adobe patches over 80 flaws in Flash, Acrobat Reader, and Media Encoder | Vulnerebility | Securityaffairs |
15.5.19 | Millions of computers powered by Intel chips are affected by MDS flaws | Vulnerebility | Securityaffairs |
15.5.19 | Thrangrycat flaw could allow compromising millions of Cisco devices | Vulnerebility | Securityaffairs |
15.5.19 | Microsoft Releases Patches For A Critical 'Wormable Flaw' and 78 Other Issues | Vulnerebility | Thehackernews |
15.5.19 | Adobe Releases Critical Patches for Flash, Acrobat Reader, and Media Encoder | Vulnerebility | Thehackernews |
15.5.19 | | Vulnerebility | Threatpost |
15.5.19 | | Vulnerebility | Threatpost |
15.5.19 | | Vulnerebility | Threatpost |
15.5.19 | | Vulnerebility | Threatpost |
15.5.19 | | Vulnerebility | SANS |
14.5.19 | Microsoft Releases May 2019 Office Updates With Security Fixes | Vulnerebility | Bleepingcomputer |
14.5.19 | Security Updates Released for Adobe Flash Player and Media Encoder | Vulnerebility | Bleepingcomputer |
14.5.19 | New RIDL and Fallout Attacks Impact All Modern Intel CPUs | Vulnerebility | Bleepingcomputer |
14.5.19 | Microsoft Fixes Critical Remote Desktop Flaw, Blocks Worm Malware | Vulnerebility | Bleepingcomputer |
14.5.19 | Linux Kernel Prior to 5.0.8 Vulnerable to Remote Code Execution | Vulnerebility | Bleepingcomputer |
14.5.19 | CVE-2019-11815 Remote Code Execution affects Linux Kernel prior to 5.0.8 | Vulnerebility | Securityaffairs |
14.5.19 | Hackers Used WhatsApp 0-Day Flaw to Secretly Install Spyware On Phones | Vulnerebility | Thehackernews |
14.5.19 | Remote Code Execution Flaw Found in Kaspersky Products | Vulnerebility | Securityweek |
14.5.19 | NVIDIA Patches High Severity Bugs in GPU Display Driver | Vulnerebility | Securityweek |
14.5.19 | | Vulnerebility | Threatpost |
14.5.19 | | Vulnerebility | Net-security |
14.5.19 | | Vulnerebility | Net-security |
13.5.19 | | Vulnerebility | Net-security |
13.5.19 | Microsoft SharePoint Vulnerability Exploited in the Wild | Vulnerebility | Securityweek |
13.5.19 | | Vulnerebility | Net-security |
12.5.19 | Experts found a remote-code execution flaw in SQLite | Vulnerebility | Securityaffairs |
11.5.19 | Over 100 flaws in management and access control systems expose buildings to hack | Vulnerebility | Securityaffairs |
11.5.19 | Microsoft SharePoint CVE-2019-0604 flaw exploited in the wild | Vulnerebility | Securityaffairs |
11.5.19 | NVIDIA Patches High Severity Windows GPU Display Driver Flaws | Vulnerebility | Bleepingcomputer |
11.5.19 | Windows 10 Insider Build 18895 Fixes the Your Phone App | Vulnerebility | Bleepingcomputer |
11.5.19 | Heap Buffer Overflow Vulnerability found in Kaspersky Antivirus Engine | Vulnerebility | Securityaffairs |
11.5.19 | Over 100 Flaws Expose Buildings to Hacker Attacks | Vulnerebility | Securityweek |
11.5.19 | | Vulnerebility | Threatpost |
10.5.19 | | Vulnerebility | Threatpost |
9.5.19 | Phar Vulnerabilities Patched in Drupal, TYPO3 | Vulnerebility | Securityweek |
9.5.19 | Bug in Alpine Linux Docker Image Leaves Root Account Unlocked | Vulnerebility | Bleepingcomputer |
9.5.19 | Microsoft Pulls Office Update KB4462238 Due to Freezing Bug | Vulnerebility | Bleepingcomputer |
9.5.19 | Windows 10 Insider Build 18894 Enhances Search in File Explorer | Vulnerebility | Bleepingcomputer |
8.5.19 | | Vulnerebility | Threatpost |
8.5.19 | Cisco Fixes Critical Vulnerability in Elastic Services Controller | Vulnerebility | Bleepingcomputer |
8.5.19 | Cisco addresses a critical flaw in Elastic Services Controller | Vulnerebility | Securityaffairs |
8.5.19 | | Vulnerebility | Net-security |
7.5.19 | ICS-CERT warns of several flaws in the GE Communicator software | Vulnerebility | Securityaffairs |
7.5.19 | A bug in Mirai code allows crashing C2 servers | Vulnerebility | Securityaffairs |
7.5.19 | Other Sierra AirLink router models affected by critical flaws | Vulnerebility | Securityaffairs |
7.5.19 | PrinterLogic Vulnerability Allows Remote Code Execution | Vulnerebility | Securityweek |
7.5.19 | Several Vulnerabilities Found in GE Power Meter Software | Vulnerebility | Securityweek |
7.5.19 | | Vulnerebility | Threatpost |
7.5.19 | | Vulnerebility | Threatpost |
7.5.19 | | Vulnerebility | Threatpost |
7.5.19 | | Vulnerebility | Threatpost |
6.5.19 | Other Sierra AirLink router models affected by critical flaws | Vulnerebility | Securityaffairs |
6.5.19 | Fix for Tor Browser NoScript Addon Being Disabled | Vulnerebility | Bleepingcomputer |
6.5.19 | | Vulnerebility | Net-security |
5.5.19 | Expert found hundred of vulnerable Jenkins Plugins | Vulnerebility | Securityaffairs |
4.5.19 | Windows 10 1809 Cumulative Update KB4495667 Released With Fixes | Vulnerebility | Bleepingcomputer |
4.5.19 | Cisco addresses a critical flaw in Nexus 9000 switches | Vulnerebility | Securityaffairs |
4.5.19 | Vulnerabilities Found in Over 100 Jenkins Plugins | Vulnerebility | Securityweek |
4.5.19 | | Vulnerebility | Threatpost |
3.5.19 | Windows 10 1903 Rolling Out Improved Windows Update Controls | Vulnerebility | Bleepingcomputer |
3.5.19 | | Vulnerebility | Threatpost |
3.5.19 | | Vulnerebility | Threatpost |
3.5.19 | | Vulnerebility | Threatpost |
3.5.19 | | Vulnerebility | Threatpost |
3.5.19 | Dell Patches Remote Code Execution Vulnerability in SupportAssist Client | Vulnerebility | Securityweek |
2.5.19 | Cisco Patches Critical Vulnerability in Data Center Switches | Vulnerebility | Securityweek |
2.5.19 | Dell Computers Exposed to RCE Attacks by SupportAssist Flaws | Vulnerebility | Bleepingcomputer |
2.5.19 | Windows 10 1809 Cumulative Update KB4501835 Released With Fixes | Vulnerebility | Bleepingcomputer |
2.5.19 | Windows 10 Friendly Dates Not Included in the May 2019 Update | Vulnerebility | Bleepingcomputer |
2.5.19 | Windows 10 Insider Build 18890 Released With Bug Fixes | Vulnerebility | Bleepingcomputer |
2.5.19 | Sophos UTM 9.602 Released That Fixes 3 Vulnerabilities | Vulnerebility | Bleepingcomputer |
2.5.19 | | Vulnerebility | Net-security |
2.5.19 | | Vulnerebility | Threatpost |
2.5.19 | How to Hack Dell computers exploiting a flaw in pre-installed Dell SupportAssist | Vulnerebility | Securityaffairs |
2.5.19 | Tenable experts found 15 flaws in wireless presentation systems | Vulnerebility | Securityaffairs |
2.5.19 | Pre-Installed Software Flaw Exposes Most Dell Computers to Remote Hacking | Vulnerebility | Thehackernews |
2.5.19 | Many Vulnerabilities Found in Wireless Presentation Devices | Vulnerebility | Securityweek |
2.5.19 | Majority of Encrypted Email Clients Vulnerable to Signature Spoofing | Vulnerebility | Securityweek |
1.5.19 | Muhstik Botnet Exploits Recent Oracle WebLogic Vulnerability | Vulnerebility | Securityweek |
1.5.19 | Two Vulnerabilities Expose Rockwell Controllers to DoS Attacks | Vulnerebility | Securityweek |
1.5.19 | Vodafone Identified Huawei Security Flaw Decade Ago | Vulnerebility | Securityweek |
1.5.19 | DHS Orders Federal Agencies to Patch Critical Flaws Within 15 Days | Vulnerebility | Thehackernews |
1.5.19 | | Vulnerebility | Net-security |
29.4.19 | AESDDoS bot exploits CVE-2019-3396 flaw to hit Atlassian Confluence Server | Vulnerebility | Securityaffairs |
29.4.19 | | Vulnerebility | SANS |
28.4.19 | Cisco discovered several flaws in Sierra Wireless AirLink ES450 devices | Vulnerebility | Securityaffairs |
27.4.19 | Old Vulnerabilities Are Still Good Tricks for Today's Attacks | Vulnerebility | Bleepingcomputer |
27.4.19 | Custom Start Menus in Roaming Profiles Reset After Windows 10 Upgrades | Vulnerebility | Bleepingcomputer |
27.4.19 | Windows 10 and Windows 7 Cumulative Updates Released With Fixes | Vulnerebility | Bleepingcomputer |
27.4.19 | Windows 10 Insider Build 18885 Fixes USB Drive Letter Reassignments | Vulnerebility | Bleepingcomputer |
27.4.19 | | Vulnerebility | Threatpost |
27.4.19 | | Vulnerebility | Threatpost |
27.4.19 | Cisco Finds Serious Flaws in Sierra Wireless AirLink Devices | Vulnerebility | Securityweek |
26.4.19 | Windows 10 Version 1903 Drops Password Expiration Policies | Vulnerebility | Bleepingcomputer |
26.4.19 | Oracle, Gemalto Downplay Java Card Vulnerabilities | Vulnerebility | Securityweek |
26.4.19 | Flaws in Social Warfare plugin actively exploited in the wild | Vulnerebility | Securityaffairs |
26.4.19 | A flaw in Rockwell Controller allows attackers to redirect users to malicious Sites | Vulnerebility | Securityaffairs |
26.4.19 | Critical Unpatched Flaw Disclosed in WordPress WooCommerce Extension | Vulnerebility | Thehackernews |
26.4.19 | 'Highly Critical' Unpatched Zero-Day Flaw Discovered In Oracle WebLogic | Vulnerebility | Thehackernews |
25.4.19 | | Vulnerebility | Net-security |
25.4.19 | | Vulnerebility | SANS |
25.4.19 | Zero-day vulnerability in Oracle WebLogic | Vulnerebility | Securityaffairs |
25.4.19 | Serious Vulnerabilities Found in Fujifilm X-Ray Devices | Vulnerebility | Securityweek |
24.4.19 | Chrome 74 Patches 39 Vulnerabilities | Vulnerebility | Securityweek |
24.4.19 | Chrome 74 Released with 39 Security Fixes and New Features | Vulnerebility | Bleepingcomputer |
23.4.19 | | Vulnerebility | Net-security |
22.4.19 | jQuery JavaScript library flaw opens the doors for attacks on hundreds of millions of websites | Vulnerebility | Securityaffairs |
22.4.19 | A flaw in Shopify API flaw exposed revenue and traffic data of thousands of stores | Vulnerebility | Securityaffairs |
20.4.19 | Microsoft’s Latest Patch Hoses Some Antivirus Software | Vulnerebility | Threatpost |
20.4.19 | Cisco Patches Critical Flaw In ASR 9000 Routers | Vulnerebility | Threatpost |
19.4.19 | Drupal patched security vulnerabilities in Symfony, jQuery | Vulnerebility | Securityaffairs |
19.4.19 | Symfony, jQuery Vulnerabilities Patched in Drupal | Vulnerebility | Securityweek |
19.4.19 | Cisco Patches Critical Flaw in ASR 9000 Routers | Vulnerebility | Securityweek |
18.4.19 | Cisco addresses a critical bug in ASR 9000 series Routers | Vulnerebility | Securityaffairs |
18.4.19 | Drupal Releases Core CMS Updates to Patch Several Vulnerabilities | Vulnerebility | Thehackernews |
18.4.19 | Broadcom WiFi chipset drivers contain multiple vulnerabilities | Vulnerebility | Alert |
17.4.19 | Authentication Bypass Bug Hits Top Enterprise VPNs | Vulnerebility | Threatpost |
17.4.19 | Oracle Squashes 53 Critical Bugs in April Security Update | Vulnerebility | Threatpost |
17.4.19 | Oracle Releases 297 Fixes in April 2019 Critical Patch Update | Vulnerebility | Securityweek |
16.4.19 | | Vulnerebility | Threatpost |
16.4.19 | | Vulnerebility | Threatpost |
15.4.19 | Important Severity Remote Code Execution Vulnerability Patched in Tomcat | Vulnerebility | Bleepingcomputer |
15.4.19 | Patched Windows Zero-Day Provided Full Control Over Vulnerable Systems | Vulnerebility | Bleepingcomputer |
15.4.19 | | Vulnerebility | Threatpost |
15.4.19 | New zero-day vulnerability CVE-2019-0859 in win32k.sys | Vulnerebility | Securelist |
15.4.19 | The Apache Software Foundation has released | Vulnerebility | Securityaffairs |
15.4.19 | Apache Tomcat Patches Important Remote Code Execution Flaw | Vulnerebility | Thehackernews |
15.4.19 | Yellow Pencil WordPress Plugin flaw expose tens of thousands of sites | Vulnerebility | Securityaffairs |
15.4.19 | | Vulnerebility | Net-security |
13.4.19 | Windows is Slower After April 2019 Updates According to Users | Vulnerebility | Bleepingcomputer |
13.4.19 | Thousands of WordPress Sites Exposed by Yellow Pencil Plugin Flaw | Vulnerebility | Bleepingcomputer |
12.4.19 | Microsoft's April 2019 Updates are Causing Windows to Freeze | Vulnerebility | Bleepingcomputer |
12.4.19 | Windows 10 Insider Build 18875 Released, Merges Fast and Skip Ahead Rings | Vulnerebility | Bleepingcomputer |
12.4.19 | VMware Patches DoS, Information Disclosure Flaws in Graphics Components | Vulnerebility | Securityweek |
11.4.19 | Siemens Patches Serious DoS Flaws in Many Industrial Products | Vulnerebility | Securityweek |
11.4.19 | | Vulnerebility | Net-security |
11.4.19 | SAP April 2019 Security Patch Day addresses High severity flaws in Crystal Reports, NetWeaver | Vulnerebility | Securityaffairs |
10.4.19 | Microsoft April 2019 Patch Tuesday fixes Windows 0days under attack | Vulnerebility | Securityaffairs |
10.4.19 | SAP Patches High Severity Flaws in Crystal Reports, NetWeaver | Vulnerebility | Securityweek |
10.4.19 | Windows Server 2008 Requires KB4493730 to Get Future Updates | Vulnerebility | Bleepingcomputer |
10.4.19 | Microsoft's April 2019 Patch Tuesday Fixes 74 Vulnerabilities | Vulnerebility | Bleepingcomputer |
10.4.19 | Windows 10 April 2019 Cumulative Updates Released With Fixes | Vulnerebility | Bleepingcomputer |
10.4.19 | Adobe Releases April 2019 Security Updates for Flash, Shockwave, and More | Vulnerebility | Bleepingcomputer |
10.4.19 | | Vulnerebility | Net-security |
10.4.19 | Adobe Patch Tuesday updates for April 2019 address 43 flaws in its products | Vulnerebility | Securityaffairs |
10.4.19 | Adobe Patches 43 Flaws Across Eight Products | Vulnerebility | Securityweek |
10.4.19 | Microsoft Releases April 2019 Security Updates — Two Flaws Under Active Attack | Vulnerebility | Thehackernews |
10.4.19 | Adobe Releases Security Patches for Flash, Acrobat Reader, Other Products | Vulnerebility | Thehackernews |
10.4.19 | | Vulnerebility | Threatpost |
10.4.19 | | Vulnerebility | Threatpost |
10.4.19 | | Vulnerebility | Net-security |
9.4.19 | Verizon Fixes Bugs Allowing Full Control of Fios Quantum Router | Vulnerebility | Bleepingcomputer |
9.4.19 | Xiaomi Browsers Still Vulnerable After Failed Patches | Vulnerebility | Bleepingcomputer |
9.4.19 | Microsoft Released the Windows 10 May 2019 Update to Insiders | Vulnerebility | Bleepingcomputer |
9.4.19 | Researcher Reveals Multiple Flaws in Verizon Fios Routers — PoC Released | Vulnerebility | Thehackernews |
9.4.19 | Verizon Patches Vulnerabilities Affecting Millions of Routers | Vulnerebility | Securityweek |
8.4.19 | Unofficial patches released for Java flaws disclosed by Google Project Zero | Vulnerebility | Securityaffairs |
8.4.19 | Rockwell Automation fixes multiple DoS flaws in Stratix Switch introduced by Cisco Software | Vulnerebility | Securityaffairs |
6.4.19 | Year-Old DoS Vulnerability Allows Attacks on Some MikroTik Routers | Vulnerebility | Bleepingcomputer |
5.4.19 | Flaws in Pre-Installed security App on Xiaomi Phones open to hack them | Vulnerebility | Securityaffairs |
5.4.19 | More than 2 million Apache HTTP servers still affected by CVE-2019-0211 flaw | Vulnerebility | Securityaffairs |
5.4.19 | Unofficial Patch Released for Java Flaws Found by Google Researcher | Vulnerebility | Securityweek |
5.4.19 | Rockwell Patches Stratix Switch Flaws Introduced by Cisco Software | Vulnerebility | Securityweek |
5.4.19 | Unpatched Flaw in Xiaomi's Built-in Browser App Lets Hackers Spoof URLs | Vulnerebility | Thehackernews |
5.4.19 | Windows 10 Insider Build 18362.30 Released to Fix Boot Breaking Bug | Vulnerebility | Bleepingcomputer |
5.4.19 | Microsoft Is Redesigning the Windows 10 Update Experience | Vulnerebility | Bleepingcomputer |
5.4.19 | Windows 10 May 2019 Update Announced, Insiders Get it First | Vulnerebility | Bleepingcomputer |
5.4.19 | Windows 10 1809 Changed the Default Removal Policy for External Drives | Vulnerebility | Bleepingcomputer |
5.4.19 | Windows 10 1809 Cumulative Update Released with Huge List of Fixes | Vulnerebility | Bleepingcomputer |
5.4.19 | NVIDIA Fixes Flaws in Linux4Tegra Driver for Jetson AI Supercomputers | Vulnerebility | Bleepingcomputer |
5.4.19 | NVIDIA Patches High Severity Flaws in Tegra Drivers | Vulnerebility | Securityweek |
5.4.19 | Cisco Patches Router Vulnerabilities Targeted in Attacks | Vulnerebility | Securityweek |
4.4.19 | | Vulnerebility | Threatpost |
4.4.19 | Advantech addressed code execution and DoS flaws in WebAccess software | Vulnerebility | Securityaffairs |
4.4.19 | Microsoft Not Concerned About Disclosed Edge, IE Flaws | Vulnerebility | Securityweek |
4.4.19 | | Vulnerebility | Net-security |
3.4.19 | Apache Bug Lets Normal Users Gain Root Access Via Scripts | Vulnerebility | Bleepingcomputer |
3.4.19 | Google Fixes Two Critical Android Code Execution Vulnerabilities | Vulnerebility | Bleepingcomputer |
3.4.19 | Code Execution, DoS Flaws Patched in Advantech WebAccess | Vulnerebility | Securityweek |
3.4.19 | | Vulnerebility | Net-security |
3.4.19 | New Apache Web Server Bug Threatens Security of Shared Web Hosts | Vulnerebility | Thehackernews |
3.4.19 | CVE-2019-0211 Apache flaw allows getting root access via script | Vulnerebility | Securityaffairs |
2.4.19 | ACROS Security Launches 0patch PRO | Vulnerebility | Securityweek |
2.4.19 | PoC Exploits Released for Unpatched Edge, IE Vulnerabilities | Vulnerebility | Securityweek |
2.4.19 | Closure JavaScript Library introduced XSS issue in Google Search and potentially other services | Vulnerebility | Securityaffairs |
2.4.19 | JavaScript Library Introduced XSS Flaw in Google Search | Vulnerebility | Securityweek |
1.4.19 | Magento Patches Critical Vulnerabilities | Vulnerebility | Securityweek |
1.4.19 | Serious Path Traversal Flaw Found in Kubernetes | Vulnerebility | Securityweek |
1.4.19 | 0-Day in TP-Link SR20 Routers Allows Command Execution | Vulnerebility | Securityweek |
30.3.19 | Windows 10 April 2019 Update Almost Ready After Anti-Cheat Bug Fix | Vulnerebility | Bleepingcomputer |
30.3.19 | MAC Addresses Targeted by the ASUS Supply Chain Attack Now Available | Vulnerebility | Bleepingcomputer |
30.3.19 | Oracle Sends Warning Emails About Paid-for Critical Java 8 Update | Vulnerebility | Bleepingcomputer |
30.3.19 | VMware Fixes Critical Vulnerabilities in ESXi, Workstation and Fusion | Vulnerebility | Bleepingcomputer |
30.3.19 | Expert disclosed two Zero-Day flaws in Microsoft browsers | Vulnerebility | Securityaffairs |
30.3.19 | Initial fixes for Cisco RV320 and RV325 routers were incomplete | Vulnerebility | Securityaffairs |
30.3.19 | | Vulnerebility | Threatpost |
30.3.19 | | Vulnerebility | Threatpost |
30.3.19 | Unpatched Zero-Days in Microsoft Edge and IE Browsers Disclosed Publicly | Vulnerebility | Thehackernews |
29.3.19 | Magento fixed a critical Magento SQL Injection flaw | Vulnerebility | Securityaffairs |
29.3.19 | Google developer disclosed Zero-Day flaw in TP-Link SR20 Routers | Vulnerebility | Securityaffairs |
29.3.19 | Cisco Improperly Patched Exploited Router Vulnerabilities | Vulnerebility | Securityweek |
29.3.19 | Critical Magento SQL Injection Vulnerability Discovered – Patch Your Sites | Vulnerebility | Thehackernews |
29.3.19 | WinRAR CVE-2018-20250 flaw exploited in multiple campaigns | Vulnerebility | Securityaffairs |
29.3.19 | Critical Flaw Allows Hackers to Take Control of PowerFlex AC Drives | Vulnerebility | Securityweek |
29.3.19 | Zero-Day TP-Link SR20 Router Vulnerability Disclosed by Google Dev | Vulnerebility | Bleepingcomputer |
29.3.19 | Windows 10 Version 1809 Is Now in Broad Deployment, Available to Everyone | Vulnerebility | Bleepingcomputer |
29.3.19 | Microsoft Fixing Azure Service Failures Impacting Western Europe | Vulnerebility | Bleepingcomputer |
29.3.19 | Cisco Botches Fix for RV320, RV325 Routers, Just Blocks 'curl' User Agent | Vulnerebility | Bleepingcomputer |
28.3.19 | WinRAR Vulnerability Exploited to Deliver New Malware | Vulnerebility | Securityweek |
28.3.19 | Mozila Releases Firefox 66.0.2 with Fixes for Windows 10, Office 365 Issues | Vulnerebility | Bleepingcomputer |
28.3.19 | Microsoft Releases Windows 10 Build 18865 (20H1) With Narrator Fixes | Vulnerebility | Bleepingcomputer |
28.3.19 | 20% of Industrial Control Systems Affected by Critical Vulnerabilities | Vulnerebility | Bleepingcomputer |
28.3.19 | | Vulnerebility | Net-security |
28.3.19 | | Vulnerebility | Threatpost |
28.3.19 | NVIDIA Patches Serious Flaw in GeForce Experience Software | Vulnerebility | Securityweek |
27.3.19 | | Vulnerebility | Threatpost |
27.3.19 | | Vulnerebility | Net-security |
27.3.19 | NVIDIA Patches High Severity GeForce Experience Vulnerability | Vulnerebility | Bleepingcomputer |
26.3.19 | Microsoft experts found high severity flaws in Huawei PCManager | Vulnerebility | Securityaffairs |
26.3.19 | Microsoft Finds Privilege Escalation, Code Execution Flaws in Huawei Tool | Vulnerebility | Securityweek |
26.3.19 | Researchers Uncover Vulnerabilities in LTE Wireless Protocol | Vulnerebility | Securityweek |
26.3.19 | Second Critical Crypto Flaw Found in Swiss E-Voting System | Vulnerebility | Securityweek |
26.3.19 | | Vulnerebility | Net-security |
25.3.19 | Cisco Patches High Severity Vulnerabilities in IP Phones | Vulnerebility | Securityweek |
25.3.19 | | Vulnerebility | Net-security |
24.3.19 | Zero-Day WordPress Plugin Vulnerability Used to Add Malicious Redirects | Vulnerebility | Bleepingcomputer |
24.3.19 | Cisco Fixes High-Severity Vulnerabilities in IP Phone 77800, 8800 | Vulnerebility | Bleepingcomputer |
23.3.19 | Medtronic’s implantable heart defibrillators vulnerable to hack | Vulnerebility | Securityaffairs |
23.3.19 | Cisco addresses High-Severity flaws in IP Phone 8800 and 7800 series | Vulnerebility | Securityaffairs |
23.3.19 | | Vulnerebility | Threatpost |
23.3.19 | | Vulnerebility | Threatpost |
23.3.19 | | Vulnerebility | Threatpost |
23.3.19 | Medtronic's Implantable Defibrillators Vulnerable to Life-Threatening Hacks | Vulnerebility | Thehackernews |
22.3.19 | | Vulnerebility | Threatpost |
22.3.19 | | Vulnerebility | Threatpost |
21.3.19 | Putty 0.71 Fixes Weakness That Allows Fake Login Prompts | Vulnerebility | Bleepingcomputer |
21.3.19 | KB4493132 Update Notifies Windows 7 Users of End of Support Date | Vulnerebility | Bleepingcomputer |
21.3.19 | Windows 10 Insider Preview Build 18362 (19H1) Fixes Autoupdate of Apps | Vulnerebility | Bleepingcomputer |
21.3.19 | Microsoft Releases Windows 10 Build 18860 (20H1) With Swiftkey Enhancements | Vulnerebility | Bleepingcomputer |
21.3.19 | Google Photos Bug Exposed the Location & Time of Your Pictures | Vulnerebility | Bleepingcomputer |
21.3.19 | Multiple Vulnerabilities Patched in PuTTY and LibSSH2 | Vulnerebility | Securityweek |
21.3.19 | Many Vulnerabilities Found in Oracle's Java Card Technology | Vulnerebility | Securityweek |
21.3.19 | Experts found a critical vulnerability in the NSA Ghidra tool | Vulnerebility | Securityaffairs |
21.3.19 | Multiple Vulnerabilities Fixed in CUJO Smart Firewall | Vulnerebility | Securityweek |
21.3.19 | Authentication Bypass Vulnerability Found in SoftNAS Cloud | Vulnerebility | Securityweek |
21.3.19 | Vulnerability in NSA's Reverse Engineering Tool Allows Remote Code Execution | Vulnerebility | Securityweek |
21.3.19 | Putty users have to download a new release that fixes 8 flaws | Vulnerebility | Securityaffairs |
21.3.19 | | Vulnerebility | Net-security |
20.3.19 | Windows 10 Insider Preview Build 18361 (19H1) Still Has Some Bugs to Fix | Vulnerebility | Bleepingcomputer |
20.3.19 | Microsoft Antimalware Crashing With Error 0x800106ba on Windows 7 & 8 | Vulnerebility | Bleepingcomputer |
20.3.19 | 80% of the Top Exploited Vulnerabilities Targeted Microsoft in 2018 | Vulnerebility | Bleepingcomputer |
20.3.19 | AMD Believes SPOILER Vulnerability Does Not Impact Its Processors | Vulnerebility | Bleepingcomputer |
20.3.19 | PuTTY Releases Important Software Update to Patch 8 High-Severity Flaws | Vulnerebility | Thehackernews |
20.3.19 | Google white hat hacker found new bug class in Windows | Vulnerebility | Securityaffairs |
20.3.19 | Host of Flaws Found in CUJO Smart Firewall | Vulnerebility | Threatpost |
19.3.19 | Microsoft Dominates 2018's Most Exploited Vulnerabilities | Vulnerebility | Securityweek |
19.3.19 | Researcher Finds Novel Bug Class in Windows Kernel | Vulnerebility | Securityweek |
19.3.19 | Libssh Releases Update to Patch 9 New Security Vulnerabilities | Vulnerebility | Thehackernews |
17.3.19 | Windows 10 Insider Preview Build 18358 Fixes Poor Game Performance | Vulnerebility | Bleepingcomputer |
17.3.19 | Unpatched Fujitsu Wireless Keyboard Bug Allows Keystroke Injection | Vulnerebility | Threatpost |
17.3.19 | Lenovo Patches Intel Firmware Flaws in Multiple Product Lines | Vulnerebility | Threatpost |
16.3.19 | Intel Fixes High Severity Vulnerabilities in Graphics Driver for Windows | Vulnerebility | Bleepingcomputer |
16.3.19 | WordPress 5.1.1 Patches Remote Code Execution Vulnerability | Vulnerebility | Securityweek |
16.3.19 | Code Execution Flaw Found in Sonatype Nexus Repository Manager | Vulnerebility | Securityweek |
15.3.19 | Recently fixed WinRAR bug actively exploited in the wild | Vulnerebility | Securityaffairs |
15.3.19 | Experts published details of the actively exploited CVE-2019-0808 Windows Flaw | Vulnerebility | Securityaffairs |
15.3.19 | A few binary plating 0-days for Windows | Vulnerebility | Securityaffairs |
15.3.19 | Cisco addresses a critical static credential flaw in Common Services Platform Collector | Vulnerebility | Securityaffairs |
15.3.19 | CSRF flaw in WordPress potentially allowed the hack of websites | Vulnerebility | Securityaffairs |
15.3.19 | Cisco Patches Critical ‘Default Password’ Bug | Vulnerebility | Threatpost |
15.3.19 | Unpatched Fujitsu Wireless Keyboard Bug Allows Keystroke Injection | Vulnerebility | Threatpost |
15.3.19 | Patched WinRAR Bug Still Under Active Attack—Thanks to No Auto-Updates | Vulnerebility | Thehackernews |
14.3.19 | Microsoft Releases Windows 10 Build 18855 (20H1) to Skip Ahead Users With Bug Fixes | Vulnerebility | Bleepingcomputer |
14.3.19 | Windows 10 Build 18356 Bug Opting Users Out of Insider Program | Vulnerebility | Bleepingcomputer |
14.3.19 | Wordpress 5.1.1 Fixes XSS Vulnerability Leading to Website Takeovers | Vulnerebility | Bleepingcomputer |
14.3.19 | Windows 7 Gets SHA-2 Support To Enable Future Updates | Vulnerebility | Bleepingcomputer |
14.3.19 | Microsoft March 2019 Patch Tuesday Includes Fixes for 64 Vulnerabilities | Vulnerebility | Bleepingcomputer |
14.3.19 | Intel Windows 10 Graphics Drivers Riddled With Flaws | Vulnerebility | Threatpost |
14.3.19 | Multiple Security Flaws Discovered in Visitor Management Systems | Vulnerebility | Securityweek |
14.3.19 | Zero-Day Flaws in Counter-Strike 1.6 Let Malicious Servers Hack Gamers' PCs | Vulnerebility | Thehackernews |
13.3.19 | The fourth horseman: CVE-2019-0797 vulnerability | Vulnerebility | Securelist |
13.3.19 | | Vulnerebility | Net-security |
13.3.19 | | Vulnerebility | Threatpost |
13.3.19 | | Vulnerebility | Threatpost |
13.3.19 | Microsoft Patch Tuesday updates for March 2019 patches two Windows flaws exploited in targeted attacks | Vulnerebility | Securityaffairs |
12.3.19 | Windows 10 Insider Preview Build 18356 Released Along With Phone Screen Feature | Vulnerebility | Bleepingcomputer |
12.3.19 | Windows 7 KB4489878 and Windows 8.1 KB4489881 Released | Vulnerebility | Bleepingcomputer |
12.3.19 | Windows 10 March 2019 Cumulative Updates Released With Fixes | Vulnerebility | Bleepingcomputer |
12.3.19 | Microsoft Releases the March 2019 Updates for Office | Vulnerebility | Bleepingcomputer |
12.3.19 | Adobe Releases March 2019 Security Fixes for Photoshop CC and Digital Editions | Vulnerebility | Bleepingcomputer |
12.3.19 | Adobe Patch Tuesday updates address critical in Photoshop, Digital Editions | Vulnerebility | Securityaffairs |
12.3.19 | Adobe Patches Flaws in Sandbox, Photoshop, Digital Editions | Vulnerebility | Securityweek |
12.3.19 | Microsoft Releases Patches for 64 Flaws — Two Under Active Attack | Vulnerebility | Thehackernews |
12.3.19 | Adobe Releases Patches for Critical Flaws in Photoshop CC and Digital Edition | Vulnerebility | Thehackernews |
11.3.19 | Samsung Galaxy S10 Face Recognition Can Easily Be Bypassed | Vulnerebility | Securityaffairs |
11.3.19 | Severe RCE vulnerability affected popular StackStorm Automation Software | Vulnerebility | Securityaffairs |
11.3.19 | Severe Flaw Disclosed In StackStorm DevOps Automation Software | Vulnerebility | Thehackernews |
11.3.19 | | Vulnerebility | Net-security |
10.3.19 | Vulnerabilities in car alarm systems exposed 3 million cars to hack | Vulnerebility | Securityaffairs |
9.3.19 | Windows 10 Insider Preview Build 18353 Released With Sandbox Improvements | Vulnerebility | Bleepingcomputer |
9.3.19 | Flaws in Smart Alarms Exposed Millions of Cars to Dangerous Hacking | Vulnerebility | Securityweek |
8.3.19 | | Vulnerebility | Net-security |
8.3.19 | Google discloses Windows zero-day actively exploited in targeted attacks | Vulnerebility | Securityaffairs |
8.3.19 | Google Discloses Actively Exploited Windows Vulnerability | Vulnerebility | Securityweek |
8.3.19 | | Vulnerebility | Net-security |
8.3.19 | Google Advises Upgrade to Windows 10 to Fix Windows 7 Zero-Day Bug | Vulnerebility | Bleepingcomputer |
8.3.19 | Windows 10 KB4482887 Cumulative Update Causing Major Stuttering in Games | Vulnerebility | Bleepingcomputer |
8.3.19 | Cisco security updates fix dozens of flaws in Nexus Switches | Vulnerebility | Securityaffairs |
7.3.19 | Microsoft Releases Windows 10 Build 18850 (20H1) to Skip Ahead Users | Vulnerebility | Bleepingcomputer |
7.3.19 | Google Chrome Update Patches Zero-Day Actively Exploited in the Wild | Vulnerebility | Bleepingcomputer |
7.3.19 | Microsoft Releases Windows 10 Build 18351 (19H1) With Only Bug Fixes | Vulnerebility | Bleepingcomputer |
7.3.19 | | Vulnerebility | Net-security |
7.3.19 | | Vulnerebility | Net-security |
7.3.19 | Cisco Patches Two Dozen Serious Flaws in Nexus Switches | Vulnerebility | Securityweek |
7.3.19 | Google Chrome Zero-Day Vulnerability CVE-2019-5786 actively exploited in the wild | Vulnerebility | Securityaffairs |
7.3.19 | Google Patches Actively Exploited Chrome Vulnerability | Vulnerebility | Securityweek |
7.3.19 | New Google Chrome Zero-Day Vulnerability Found Actively Exploited in the Wild | Vulnerebility | Thehackernews |
6.3.19 | | Vulnerebility | Net-security |
6.3.19 | Rockwell Automation Patches Critical DoS/RCE Flaw in RSLinx Software | Vulnerebility | Securityweek |
5.3.19 | Microsoft enabled Retpoline mitigations against the Spectre Variant 2 for Windows 10 | Vulnerebility | Securityaffairs |
5.3.19 | | Vulnerebility | Threatpost |
4.3.19 | | Vulnerebility | Threatpost |
4.3.19 | | Vulnerebility | Threatpost |
4.3.19 | Windows 10 Update KB4482887 Released With Performance Fix for Spectre Bug | Vulnerebility | Bleepingcomputer |
4.3.19 | | Vulnerebility | Net-security |
3.3.19 | Update ColdFusion Now, Critical Zero-Day Bug Exploited in the Wild | Vulnerebility | Bleepingcomputer |
2.3.19 | Microsoft Releases Windows 10 Build 18845 (20H1) With Emoji 12.0 and Fixes | Vulnerebility | Bleepingcomputer |
2.3.19 | Cisco Fixes Critical RCE Vulnerability in RV110W, RV130W, and RV215W Routers | Vulnerebility | Bleepingcomputer |
2.3.19 | Cisco addressed CVE-2019-1663 RCE flaw in wireless routers | Vulnerebility | Securityaffairs |
2.3.19 | Adobe Patches ColdFusion Vulnerability Exploited in the Wild | Vulnerebility | Securityweek |
1.3.19 | Cisco Patches Critical Vulnerability in Wireless Routers | Vulnerebility | Securityweek |
1.3.19 | | Vulnerebility | SANS |
1.3.19 | | Vulnerebility | Threatpost |
28.2.19 | New Elevation of Privilege Vulnerability Found in Cisco WebEx Meetings | Vulnerebility | Bleepingcomputer |
28.2.19 | Thunderclap Vulnerabilities Allow Attacks Using Thunderbolt Peripherals | Vulnerebility | Bleepingcomputer |
28.2.19 | Windows 10 Insider Preview Build 18346 Released With Bug Fixes | Vulnerebility | Bleepingcomputer |
28.2.19 | Cisco WebEx Meetings affected by a new elevation of privilege flaw | Vulnerebility | Securityaffairs |
28.2.19 | PDF zero-day samples harvest user data when opened in Chrome | Vulnerebility | Securityaffairs |
28.2.19 | Thunderclap vulnerabilities allows to hack most of moder computers | Vulnerebility | Securityaffairs |
27.2.19 | | Vulnerebility | Threatpost |
27.2.19 | | Vulnerebility | Threatpost |
27.2.19 | | Vulnerebility | Threatpost |
27.2.19 | Recently disclosed Drupal CVE-2019-6340 RCE flaw exploited in the wild | Vulnerebility | Securityaffairs |
27.2.19 | 'Thunderclap' Flaws Expose Computers to Attacks via Peripheral Devices | Vulnerebility | Securityweek |
27.2.19 | NVIDIA Patches High Risk Vulnerabilities in GPU Display Drivers | Vulnerebility | Securityweek |
27.2.19 | Hackers Exploit WinRAR Vulnerability to Deliver Malware | Vulnerebility | Securityweek |
27.2.19 | | Vulnerebility | Threatpost |
26.2.19 | Smart Homes at Risk Due to Unpatched Vulnerabilities, Weak Credentials | Vulnerebility | Bleepingcomputer |
26.2.19 | NVIDIA Patches Security Issues in GPU Display Driver for Windows, Linux | Vulnerebility | Bleepingcomputer |
26.2.19 | | Vulnerebility | Net-security |
26.2.19 | Drupal RCE Flaw Exploited in Attacks Days After Patch | Vulnerebility | Securityweek |
26.2.19 | Serious Flaws in WibuKey DRM Impact Siemens Products | Vulnerebility | Securityweek |
25.2.19 | Expert awarded $10,000 for a new XSS flaw in Yahoo Mail | Vulnerebility | Securityaffairs |
25.2.19 | CVE-2019-9019 affects British Airways Entertainment System on Boeing 777-36N(ER) | Vulnerebility | Securityaffairs |
23.2.19 | Windows 10 Build 18343 Released to Insiders with Windows Sandbox Improvements | Vulnerebility | Bleepingcomputer |
23.2.19 | 19-Year Old WinRAR RCE Vulnerability Gets Micropatch Which Keeps ACE Support | Vulnerebility | Bleepingcomputer |
23.2.19 | Researcher Earns $10,000 for Another XSS Flaw in Yahoo Mail | Vulnerebility | Securityweek |
22.2.19 | Adobe Patches Critical Information Disclosure Flaw in Reader, Again | Vulnerebility | Bleepingcomputer |
22.2.19 | Windows Servers Vulnerable to IIS Resource Exhaustion DoS Attacks | Vulnerebility | Bleepingcomputer |
22.2.19 | Drupal Fixes “Highly Critical” Vulnerability | Vulnerebility | Bleepingcomputer |
22.2.19 | Windows 10 Insider Preview Build 18342 Released With Numerous Improvements | Vulnerebility | Bleepingcomputer |
22.2.19 | Researcher Earns $10,000 for Another XSS Flaw in Yahoo Mail | Vulnerebility | Securityweek |
22.2.19 | Cisco addresses flaws in HyperFlex and Prime Infrastructure | Vulnerebility | Securityaffairs |
22.2.19 | Expert found a DoS flaw in Windows Servers running IIS | Vulnerebility | Securityaffairs |
22.2.19 | Adobe released second fix for the same Adobe Reader flaw | Vulnerebility | Securityaffairs |
22.2.19 | Highly Critical Drupal RCE Flaw Affects Millions of Websites | Vulnerebility | Threatpost |
22.2.19 | 19-Year-Old WinRAR Flaw Plagues 500 Million Users | Vulnerebility | Threatpost |
22.2.19 | Adobe Re-Patches Critical Acrobat Reader Flaw | Vulnerebility | Threatpost |
22.2.19 | | Vulnerebility | Net-security |
21.2.19 | Cisco Patches High Severity Flaws in HyperFlex, Prime Infrastructure | Vulnerebility | Securityweek |
21.2.19 | Adobe Releases Second Patch for Data Leakage Flaw in Reader | Vulnerebility | Securityweek |
21.2.19 | Windows Servers Vulnerable to DoS Attacks, Microsoft Warns | Vulnerebility | Securityweek |
21.2.19 | Another Critical Flaw in Drupal Discovered — Update Your Site ASAP! | Vulnerebility | Thehackernews |
21.2.19 | Critical bug in WINRAR affects all versions released in the last 19 years | Vulnerebility | Securityaffairs |
21.2.19 | CVE-2019-6340 Critical flaw in Drupal allows Remote Code Execution | Vulnerebility | Securityaffairs |
21.2.19 | | Vulnerebility | Net-security |
21.2.19 | | Vulnerebility | Net-security |
21.2.19 | Warning: Critical WinRAR Flaw Affects All Versions Released In Last 19 Years | Vulnerebility | Thehackernews |
21.2.19 | Critical Drupal Vulnerability Allows Remote Code Execution | Vulnerebility | Securityweek |
20.2.19 | Windows 10 Cumulative Update Build 17134.619 Released With Fixes | Vulnerebility | Bleepingcomputer |
20.2.19 | Flaw in mIRC App Allows Attackers to Execute Commands Remotely | Vulnerebility | Bleepingcomputer |
20.2.19 | Rockwell Automation to Patch Publicly Disclosed Power Monitor Flaws | Vulnerebility | Securityweek |
20.2.19 | | Vulnerebility | Net-security |
20.2.19 | Experts found a Remote Code Execution flaw in WordPress 5.0.0 | Vulnerebility | Securityaffairs |
20.2.19 | Privilege Escalation Vulnerability Found in LG Device Manager | Vulnerebility | Securityweek |
20.2.19 | Critical Flaw Uncovered In WordPress That Remained Unpatched for 6 Years | Vulnerebility | Thehackernews |
19.2.19 | Expert found privilege escalation issue in LG Device Manager | Vulnerebility | Securityaffairs |
19.2.19 | Privilege Escalation Vulnerability Found in LG Device Manager | Vulnerebility | Securityweek |
18.2.19 | Exploit Code Published for Recent Container Escape Vulnerability | Vulnerebility | Securityweek |
16.2.19 | Google Fixing Chrome API to Prevent Incognito Mode Detection | Vulnerebility | Bleepingcomputer |
16.2.19 | OpenOffice Zero-Day Code Execution Flaw Gets Free Micropatch | Vulnerebility | Bleepingcomputer |
16.2.19 | | Vulnerebility | Threatpost |
16.2.19 | | Vulnerebility | Threatpost |
15.2.19 | CSRF Vulnerability in Facebook Earns Researcher $25,000 | Vulnerebility | Securityweek |
15.2.19 | Google Paid Out $3.4 Million for Vulnerabilities Reported in 2018 | Vulnerebility | Securityweek |
15.2.19 | SAP security fixes address Critical flaw in SAP HANA XSA | Vulnerebility | Securityaffairs |
15.2.19 | 0patch released micropatch for code execution flaw in OpenOffice | Vulnerebility | Securityaffairs |
15.2.19 | Ubuntu snapd flaw allows getting root access to the system. | Vulnerebility | Securityaffairs |
14.2.19 | Third-Party Patch Released for Code Execution Flaw in OpenOffice | Vulnerebility | Securityweek |
14.2.19 | OpenOffice Zero-Day Code Execution Flaw Gets Free Micropatch | Vulnerebility | Bleepingcomputer |
14.2.19 | 0patch released micropatch for code execution flaw in OpenOffice | Vulnerebility | Securityaffairs |
14.2.19 | Ubuntu snapd flaw allows getting root access to the system. | Vulnerebility | Securityaffairs |
14.2.19 | Snapd Flaw Lets Attackers Gain Root Access On Linux Systems | Vulnerebility | Thehackernews |
14.2.19 | | Vulnerebility | Threatpost |
13.2.19 | Cisco Network Assurance Engine Bug Allows Login with Old Passwords | Vulnerebility | Bleepingcomputer |
13.2.19 | Canonical Snapd Vulnerability Gives Root Access in Linux | Vulnerebility | Bleepingcomputer |
13.2.19 | Microsoft Releases the February 2019 Updates for Office | Vulnerebility | Bleepingcomputer |
13.2.19 | Windows 7 KB4486563 and Windows 8.1 KB4487000 Released | Vulnerebility | Bleepingcomputer |
13.2.19 | Microsoft February 2019 Patch Tuesday Includes Fixes for 70 Vulnerabilities | Vulnerebility | Bleepingcomputer |
13.2.19 | Microsoft Patches PrivExchange Vulnerability in February Quarterly Updates | Vulnerebility | Bleepingcomputer |
13.2.19 | Windows 10 February 2019 Cumulative Updates Released With Fixes | Vulnerebility | Bleepingcomputer |
13.2.19 | SAP Patches Critical Vulnerability in HANA XSA | Vulnerebility | Securityweek |
13.2.19 | | Vulnerebility | Net-security |
13.2.19 | | Vulnerebility | Net-security |
13.2.19 | | Vulnerebility | Threatpost |
13.2.19 | | Vulnerebility | Threatpost |
13.2.19 | Microsoft Patch Tuesday updates for February 2019 fixes IE Zero-Day | Vulnerebility | Securityaffairs |
13.2.19 | Microsoft Patches Internet Explorer Zero-Day Reported by Google | Vulnerebility | Securityweek |
13.2.19 | Microsoft Patch Tuesday — February 2019 Update Fixes 77 Flaws | Vulnerebility | Thehackernews |
12.2.19 | Adobe Releases Security Fixes for Flash Player, ColdFusion, and More | Vulnerebility | Bleepingcomputer |
12.2.19 | Adobe Releases February 2019 Patch Updates For 75 Vulnerabilities | Vulnerebility | Thehackernews |
12.2.19 | Adobe Patches Disclosed Data Leakage Flaw in Reader | Vulnerebility | Securityweek |
12.2.19 | Unofficial Patch Released for Adobe Reader Zero-Day | Vulnerebility | Securityweek |
12.2.19 | Container Escape Flaw Hits AWS, Google Cloud, Linux Distros | Vulnerebility | Securityweek |
12.2.19 | | Vulnerebility | Threatpost |
12.2.19 | | Vulnerebility | Threatpost |
12.2.19 | Docker runc flaw opens the door to a ‘Doomsday scenario’ | Vulnerebility | Securityaffairs |
12.2.19 | Xiaomi Electric Scooters Vulnerable to Life-Threatening Remote Hacks | Vulnerebility | Thehackernews |
12.2.19 | RunC Flaw Lets Attackers Escape Linux Containers to Gain Root on Hosts | Vulnerebility | Thehackernews |
12.2.19 | | Vulnerebility | Net-security |
12.2.19 | Privacy Protection Bypass Flaw in macOS Gives Access to Browsing History | Vulnerebility | Bleepingcomputer |
12.2.19 | Microsoft States Windows Update DNS Issues are Finally Fixed | Vulnerebility | Bleepingcomputer |
12.2.19 | RunC Vulnerability Gives Attackers Root Access on Docker, Kubernetes Hosts | Vulnerebility | Bleepingcomputer |
12.2.19 | Adobe Reader Zero-Day Micropatch Stops Malicious PDFs from Calling Home | Vulnerebility | Bleepingcomputer |
11.2.19 | A mysterious code prevents QNAP NAS devices to be updated | Vulnerebility | Securityaffairs |
11.2.19 | Tenable Adds 'Predictive Prioritization' to Vulnerability Management Offering | Vulnerebility | Securityweek |
8.2.19 | Microsoft Provides Mitigations, Workarounds for PrivExchange Vulnerability | Vulnerebility | Bleepingcomputer |
8.2.19 | | Vulnerebility | Threatpost |
8.2.19 | | Vulnerebility | Net-security |
7.2.19 | Zero-day Vulnerability Highlights the Responsible Disclosure Dilemma | Vulnerebility | Securityweek |
7.2.19 | Critical Flaws Allow Hackers to Take Control of Kunbus Industrial Gateway | Vulnerebility | Securityweek |
6.2.19 | OpenOffice Vulnerable to Remote Code Execution, LibreOffice Patched | Vulnerebility | Bleepingcomputer |
6.2.19 | | Vulnerebility | Threatpost |
5.2.19 | Code Execution Flaw Found in LibreOffice, OpenOffice | Vulnerebility | Securityweek |
5.2.19 | | Vulnerebility | Threatpost |
5.2.19 | | Vulnerebility | Threatpost |
5.2.19 | Severe RCE Flaw Disclosed in Popular LibreOffice and OpenOffice Software | Vulnerebility | Thehackernews |
5.2.19 | Code Execution Flaw Found in LibreOffice, OpenOffice | Vulnerebility | Securityweek |
5.2.19 | Severe bug in LibreOffice and OpenOffice suites allows remote code execution | Vulnerebility | Securityaffairs |
4.2.19 | | Vulnerebility | SANS |
2.2.19 | Windows 10 Insider Preview Build 18329 Released with Mixed Reality Win32 Apps | Vulnerebility | Bleepingcomputer |
2.2.19 | Hacker who reported flaw in Hungarian Telekom faces up to 8-years in prison | Vulnerebility | Thehackernews |
2.2.19 | | Vulnerebility | Net-security |
1.2.19 | Chrome 72 Released with 58 Security Fixes, Deprecates TLS 1.0 and 1.1 | Vulnerebility | Bleepingcomputer |
29.1.19 | Zero-Days in WordPress Plugin Actively Exploited | Vulnerebility | Securityweek |
29.1.19 | Hackers compromise WordPress sites via Zero-Day flaws in Total Donations plugin | Vulnerebility | Securityaffairs |
29.1.19 | New FaceTime Bug Lets Callers Hear and See You Without You Picking Up | Vulnerebility | Thehackernews |
29.1.19 | | Vulnerebility | Threatpost |
29.1.19 | Active Scans Target Vulnerable Cisco Routers for Remote Code-Execution | Vulnerebility | Threatpost |
28.1.19 | Hackers Target Cisco Routers via Recently Patched Flaws | Vulnerebility | Securityweek |
28.1.19 | Researchers Release Tool That Finds Vulnerable Robots on the Internet | Vulnerebility | Thehackernews |
27.1.19 | Local privilege escalation bug fixed in CheckPoint ZoneAlarm | Vulnerebility | Securityaffairs |
26.1.19 | Check Point ZoneAlarm Flaw Allows Privilege Escalation | Vulnerebility | Securityweek |
26.1.19 | | Vulnerebility | Threatpost |
25.1.19 | Microsoft Exchange zero-day and exploit could allow anyone to be an admin | Vulnerebility | Securityaffairs |
25.1.19 | | Vulnerebility | Net-security |
25.1.19 | | Vulnerebility | Net-security |
24.1.19 | Check Point Fixes Privilege Escalation Bug in ZoneAlarm Free | Vulnerebility | Bleepingcomputer |
24.1.19 | NumPy Is Awaiting Fix for Critical Remote Code Execution Bug | Vulnerebility | Bleepingcomputer |
24.1.19 | Cisco addresses flaws in its products, including Small Business routers and Webex | Vulnerebility | Securityaffairs |
24.1.19 | Cisco Patches Flaws in Webex, SD-WAN, Other Products | Vulnerebility | Securityweek |
24.1.19 | Code Execution Vulnerability Impacts Linux Package Manager | Vulnerebility | Securityweek |
23.1.19 | Microsoft Releases KB4476976 Cumulative Update With Quality Improvements | Vulnerebility | Bleepingcomputer |
23.1.19 | | Vulnerebility | Threatpost |
23.1.19 | Critical flaw in Linux APT package manager could allow remote hack | Vulnerebility | Securityaffairs |
23.1.19 | 0patch releases unofficial security patches for 3 Windows flaws yet to be fixed | Vulnerebility | Securityaffairs |
23.1.19 | | Vulnerebility | Threatpost |
23.1.19 | | Vulnerebility | Net-security |
22.1.19 | Windows Contacts Remote Code Execution Zero-Day Gets Micropatch | Vulnerebility | Bleepingcomputer |
22.1.19 | Malwarebytes Fixes Windows 7 Freeze Problem in New Update | Vulnerebility | Bleepingcomputer |
22.1.19 | Windows Zero-Day Bug That Lets Attackers Read Any File Gets Micropatch | Vulnerebility | Bleepingcomputer |
22.1.19 | MySQL Design Flaw Allows Malicious Servers to Steal Files from Clients | Vulnerebility | Bleepingcomputer |
22.1.19 | Adobe fixed XSS flaws in Experience Manager that can result in information Disclosure | Vulnerebility | Securityaffairs |
22.1.19 | Unofficial Patches Released for Three Unfixed Windows Flaws | Vulnerebility | Securityweek |
22.1.19 | Adobe Patches Information Disclosure Flaws in Experience Manager | Vulnerebility | Securityweek |
22.1.19 | A flaw in MySQL could allow rogue servers to steal files from clients | Vulnerebility | Securityaffairs |
22.1.19 | | Vulnerebility | Net-security |
21.1.19 | Omron addressed multiple flaws in its CX-Supervisor product | Vulnerebility | Securityaffairs |
21.1.19 | Flaws in Omron HMI Product Exploitable via Malicious Project Files | Vulnerebility | Securityweek |
21.1.19 | | Vulnerebility | Net-security |
21.1.19 | Unpatched Cisco critical flaw CVE-2018-15439 exposes small Business Networks to hack | Vulnerebility | Securityaffairs |
20.1.19 | Vulnerabilities Found in Highly Popular Firmware for WiFi Chips | Vulnerebility | Bleepingcomputer |
20.1.19 | A bug in Microsoft partner portal ‘exposes ‘ support requests to all partners | Vulnerebility | Securityaffairs |
20.1.19 | ES File Explorer vulnerabilities potentially impact 100 Million Users | Vulnerebility | Securityaffairs |
19.1.19 | Oracle critical patch advisory addresses 284 flaws, 33 critical | Vulnerebility | Securityaffairs |
19.1.19 | Hackers Actively Scanning for ThinkPHP Vulnerability, Akamai Says | Vulnerebility | Securityweek |
19.1.19 | | Vulnerebility | Threatpost |
18.1.19 | Windows Zero-Day Bug that Overwrites Files Gets Interim Fix | Vulnerebility | Bleepingcomputer |
18.1.19 | ES File Explorer Flaws Put 100 Million Users' Data at Risk, Fix Promised | Vulnerebility | Bleepingcomputer |
18.1.19 | Flaw in Telegram Reveals Awful OpSec from Malware Author | Vulnerebility | Bleepingcomputer |
18.1.19 | Attacks in the wild leverage flaw in ThinkPHP Framework | Vulnerebility | Securityaffairs |
17.1.19 | Drupal fixes 2 critical code execution issues flaws in Drupal 7, 8.5 and 8.6 | Vulnerebility | Securityaffairs |
17.1.19 | Serious Flaws Found in ControlByWeb Industrial Weather Station | Vulnerebility | Securityweek |
17.1.19 | Flaw in Reservation System Impacts Many Airlines | Vulnerebility | Securityweek |
17.1.19 | Two Code Execution Flaws Patched in Drupal | Vulnerebility | Securityweek |
17.1.19 | Vulnerability Allowed Fortnite Account Takeover Without Credentials | Vulnerebility | Securityweek |
17.1.19 | Oracle Patches 33 Critical Vulnerabilities With January Updates | Vulnerebility | Securityweek |
16.1.19 | | Vulnerebility | Net-security |
16.1.19 | | Vulnerebility | Net-security |
16.1.19 | Bug in Fortnite Authentication Left Accounts Open to Take Over | Vulnerebility | Bleepingcomputer |
16.1.19 | Zero-Day Vulnerabilities Leave Smart Buildings Open to Cyber Attacks | Vulnerebility | Bleepingcomputer |
16.1.19 | Windows 10 Version 1803 Cumulative Update Build 17134.556 Released | Vulnerebility | Bleepingcomputer |
16.1.19 | Flight Booking System Flaw Affected Customers of 141 Airlines Worldwide | Vulnerebility | Thehackernews |
16.1.19 | Multiple Fortnite flaws allowed experts to takeover players’ accounts | Vulnerebility | Securityaffairs |
16.1.19 | Popular Web Hosting Services Found Vulnerable to Multiple Flaws | Vulnerebility | Thehackernews |
16.1.19 | | Vulnerebility | Threatpost |
15.1.19 | Windows Security Patch Breaks PowerShell Remoting | Vulnerebility | Bleepingcomputer |
15.1.19 | Flaws in a Card Access Control System May Allow Hackers to Bypass Security | Vulnerebility | Bleepingcomputer |
15.1.19 | 36-Year-Old SCP Clients' Implementation Flaws Discovered | Vulnerebility | Thehackernews |
15.1.19 | Unpatched vCard Flaw Could Let Attackers Hack Your Windows PCs | Vulnerebility | Thehackernews |
15.1.19 | A flaw in vCard processing could allow hackers to compromise a Win PC | Vulnerebility | Thehackernews |
15.1.19 | Unpatched Flaws in Building Access System Allow Hackers to Create Fake Badges | Vulnerebility | Securityweek |
15.1.19 | | Vulnerebility | Threatpost |
15.1.19 | | Vulnerebility | Threatpost |
14.1.19 | Windows 7 KMS Activation Issues Caused by Microsoft Mistake, Not an Update | Vulnerebility | Bleepingcomputer |
14.1.19 | Microsoft Releases KB4487345 Update to Fix Windows 7 Share Issues | Vulnerebility | Bleepingcomputer |
13.1.19 | Microsoft Releases Cumulative Update KB4476976 To Fix Action Center Issues | Vulnerebility | Bleepingcomputer |
13.1.19 | Windows KB4480960 & KB4480970 Updates Causing Network and License Problems | Vulnerebility | Bleepingcomputer |
13.1.19 | Linux systemd Affected by Memory Corruption Vulnerabilities, No Patches Yet | Vulnerebility | Bleepingcomputer |
11.1.19 | Juniper Networks Patches Over 60 Flaws in Junos, ATP Products | Vulnerebility | Securityweek |
11.1.19 | | Vulnerebility | Net-security |
11.1.19 | Cisco Patches Serious DoS Flaws in Email Security Appliance | Vulnerebility | Securityweek |
11.1.19 | CISCO addresses DoS bugs in CISCO ESA products | Vulnerebility | Securityaffairs |
11.1.19 | Three security bugs found in the popular Linux suite systemd | Vulnerebility | Securityaffairs |
11.1.19 | New Systemd Privilege Escalation Flaws Affect Most Linux Distributions | Vulnerebility | Thehackernews |
11.1.19 | | Vulnerebility | Net-security |
10.1.19 | Microsoft Patches RCE, Information Disclosure Vulnerabilities in Exchange Server | Vulnerebility | Bleepingcomputer |
10.1.19 | WordPress-Related Vulnerabilities Tripled in 2018 | Vulnerebility | Bleepingcomputer |
10.1.19 | Latest Malwarebytes Update Causing Windows 7 to Freeze | Vulnerebility | Bleepingcomputer |
10.1.19 | Microsoft Delivers January 2019 Office Update | Vulnerebility | Bleepingcomputer |
10.1.19 | Microsoft January 2019 Patch Tuesday Includes 51 Security Updates | Vulnerebility | Bleepingcomputer |
10.1.19 | Adobe Releases January 2019 Security Updates. None for Flash Player! | Vulnerebility | Bleepingcomputer |
10.1.19 | Microsoft Releases Windows 7 & 8.1 Cmulative Updates KB4480970 & KB4480963 | Vulnerebility | Bleepingcomputer |
10.1.19 | Microsoft Releases Servicing Stack Updates for Windows 10 Version 1703 | Vulnerebility | Bleepingcomputer |
10.1.19 | Windows 10 January 2019 Cumulative Updates Released With Fixes | Vulnerebility | Bleepingcomputer |
10.1.19 | DoS Vulnerability Found in Scapy Packet Manipulation Tool | Vulnerebility | Securityweek |
10.1.19 | | Vulnerebility | Threatpost |
10.1.19 | | Vulnerebility | Threatpost |
10.1.19 | | Vulnerebility | Threatpost |
10.1.19 | | Vulnerebility | Threatpost |
9.1.19 | SAP Releases 'Hot News' Security Notes on First Patch Day of 2019 | Vulnerebility | Securityweek |
9.1.19 | Microsoft Patch Tuesday — January 2019 Security Updates Released | Vulnerebility | Thehackernews |
9.1.19 | Microsoft January 2019 Patch Tuesday updates fix 7 critical vulnerabilities | Vulnerebility | Securityaffairs |
9.1.19 | Adobe addresses Important’ Flaws in Connect, Digital Editions | Vulnerebility | Securityaffairs |
9.1.19 | | Vulnerebility | Threatpost |
9.1.19 | | Vulnerebility | Threatpost |
9.1.19 | Microsoft Patches Critical Flaws in Edge, Hyper-V, DHCP | Vulnerebility | Securityweek |
8.1.19 | Microsoft Pulls Office 2010 January 2019 Updates After Excel Blunder | Vulnerebility | Bleepingcomputer |
8.1.19 | Adobe Patches 'Important' Flaws in Connect, Digital Editions | Vulnerebility | Securityweek |
8.1.19 | | Vulnerebility | Threatpost |
8.1.19 | | Vulnerebility | Net-security |
8.1.19 | | Vulnerebility | Net-security |
8.1.19 | | Vulnerebility | Net-security |
7.1.19 | | Vulnerebility | Threatpost |
7.1.19 | | Vulnerebility | Net-security |
4.1.19 | Microsoft Released the January 2019 Non-Security Office Updates | Vulnerebility | Bleepingcomputer |
4.1.19 | | Vulnerebility | Threatpost |
4.1.19 | Serious DoS Flaw Impacts Several Yokogawa Products | Vulnerebility | Securityweek |
4.1.19 | Vulnerability in Skype for Android Exposes User Data | Vulnerebility | Securityweek |
4.1.19 | Adobe Acrobat and Reader Security Updates Released for Critical Bugs | Vulnerebility | Bleepingcomputer |
4.1.19 | Adobe Issues Emergency Patches for Two Critical Flaws in Acrobat and Reader | Vulnerebility | Thehackernews |
4.1.19 | Adobe addressed two critical flaws in Adobe Acrobat, Reader | Vulnerebility | Securityaffairs |
4.1.19 | | Vulnerebility | Threatpost |
4.1.19 | Multiple Vulnerabilities Patched in CleanMyMac Utility | Vulnerebility | Securityweek |
3.1.19 | Two Critical Flaws Patched in Adobe Acrobat, Reader | Vulnerebility | Securityweek |
3.1.19 | Windows 10 October 2018 Update Bug Breaks FLAC Support | Vulnerebility | Bleepingcomputer |
3.1.19 | Updating to Windows 10 1809 Deactivates Built-in Admin Account | Vulnerebility | Bleepingcomputer |
| | | |