Date | Name | Category | Web |
31.07.2018 | NVIDIA Patches Command Execution Vulnerability in GeForce Experience | Vulnerebility | Securityweek |
31.07.2018 | Unpatched Bug Let Attackers Bypass Windows Lock Screen On RDP Sessions | Vulnerebility | Thehackernews |
31.07.2018 | Zero-Day No More: Windows Bug Gets a Fix | Vulnerebility | Threatpost |
31.07.2018 | Privilege Escalation Vulnerability Found in Rapid7 InsightIDR | Vulnerebility | Securityweek |
31.07.2018 | Smart-TV Bug Allows Rogue Broadcasts | Vulnerebility | Threatpost |
31.07.2018 | How organizations are managing vulnerability risks | Vulnerebility | Net-security |
30.07.2018 | Serious Vulnerabilities Found in Kace K1000 Appliance | Vulnerebility | Securityweek |
30.07.2018 | SUPRA Smart TV Flaw Lets Attackers Hijack Screens With Any Video | Vulnerebility | Thehackernews |
30.07.2018 | Growing reliance on open source libraries leaves many companies vulnerable | Vulnerebility | Net-security |
30.07.2018 | NVIDIA Fixes High Severity GeForce Experience Vulnerabilities | Vulnerebility | Bleepingcomputer |
30.07.2018 | Zero-Day Flaw in Windows 10 Task Scheduler Gets Micropatch | Vulnerebility | Bleepingcomputer |
30.07.2018 | Microsoft Warns Users Again to Patch Wormable BlueKeep Flaw | Vulnerebility | Bleepingcomputer |
30.07.2018 | Windows 10 v1903 Upgrade Blocked Due to Some Intel Drivers | Vulnerebility | Bleepingcomputer |
30.07.2018 | WordPress Plugin Flaw Used for Malicious Redirects and Pop-Ups | Vulnerebility | Bleepingcomputer |
30.07.2018 | Convert Plus Plugin Flaw Lets Attackers Become a Wordpress Admin | Vulnerebility | Bleepingcomputer |
30.07.2018 | Windows 10 1903 Cumulative Update KB4497935 Released With Fixes | Vulnerebility | Bleepingcomputer |
30.07.2018 | Windows 10 Insider Build 18908 Brings Your Phone Improvements | Vulnerebility | Bleepingcomputer |
30.07.2018 | Wordpress Slick Popup Plugin Contains Vulnerable Support Backdoor | Vulnerebility | Bleepingcomputer |
30.07.2018 | 0patch released micropatch for BearLPE Zero-Day flaw in Windows 10 Task Scheduler | Vulnerebility | Securityaffairs |
28.07.2018 | Microsoft Reminds Users to Patch Wormable 'BlueKeep' Vulnerability | Vulnerebility | Securityweek |
28.07.2018 | Microsoft warns for the second time of applying BlueKeep patch | Vulnerebility | Securityaffairs |
28.07.2018 | Nvidia Fixes High-Severity Flaws in GeForce Experience for Gamer | Vulnerebility | Threatpost |
28.07.2018 | Convert Plus WordPress plugin flaw allows hackers to create Admin accounts | Vulnerebility | Securityaffairs |
28.07.2018 | Docker Vulnerability Gives Arbitrary File Access to Host | Vulnerebility | Securityweek |
28.07.2018 | Google white hat hacker found code execution flaw in Notepad | Vulnerebility | Securityaffairs |
28.07.2018 | Google Researcher Finds Code Execution Vulnerability in Notepad | Vulnerebility | Securityweek |
28.07.2018 | All Docker versions affected by an unpatched race condition issue | Vulnerebility | Securityaffairs |
28.07.2018 | WordPress Plugin Has Unpatched Privilege Escalation Flaw, Warn Researchers | Vulnerebility | Threatpost |
28.07.2018 | Windows 10 May 2019 Update Blocked by Old Bluetooth Drivers | Vulnerebility | Bleepingcomputer |
28.07.2018 | Windows Update KB4497936 for Insiders Breaks Windows Sandbox | Vulnerebility | Bleepingcomputer |
28.07.2018 | All The Latest Features of the Windows 10 May 2019 Update | Vulnerebility | Bleepingcomputer |
28.07.2018 | BlueKeep RDP flaw: Nearly a million Internet-facing systems are vulnerable | Vulnerebility | Net-security |
28.07.2018 | Internet scans found nearly one million systems vulnerable to BlueKeep | Vulnerebility | Securityaffairs |
28.07.2018 | One Million Devices Open to Wormable Microsoft BlueKeep Flaw | Vulnerebility | Threatpost |
28.07.2018 | Siemens Healthineers medical products vulnerable to Windows BlueKeep flaw | Vulnerebility | Securityaffairs |
28.07.2018 | One Million Devices Vulnerable to BlueKeep as Hackers Scan for Targets | Vulnerebility | Securityweek |
28.07.2018 | Siemens Medical Products Affected by Wormable Windows Flaw | Vulnerebility | Securityweek |
28.07.2018 | Nearly 1 Million Computers Still Vulnerable to "Wormable" BlueKeep RDP Flaw | Vulnerebility | Thehackernews |
28.07.2018 | Windows 10 1903 Insiders Test Fix For USB Drives Blocking Upgrades | Vulnerebility | Bleepingcomputer |
28.07.2018 | BlueKeep RCE Flaw Gets Micropatch for Always-On Servers | Vulnerebility | Bleepingcomputer |
28.07.2018 | Microsoft Releases Windows 10 Version 1903 Security Baseline | Vulnerebility | Bleepingcomputer |
28.07.2018 | 0patch issued a micropatch to address the BlueKeep flaw in always-on servers | Vulnerebility | Securityaffairs |
28.07.2018 | PoC Exploits for CVE-2019-0708 wormable Windows flaw released online | Vulnerebility | Securityaffairs |
26.07.2018 | SandboxEscaper disclosed 3 Microsoft zero-day flaws in 24 hours | Vulnerebility | Securityaffairs |
26.07.2018 | ActiveX Controls in South Korean websites are affected by critical flaws | Vulnerebility | Securityaffairs |
26.07.2018 | SandboxEscaper is back with a new Windows Zero-Day in Task Scheduler | Vulnerebility | Securityaffairs |
26.07.2018 | If you haven’t yet patched the BlueKeep RDP vulnerability, do so now | Vulnerebility | Net-security |
26.07.2018 | New Cumulative Updates for Windows 10 1809 and 1803 Released | Vulnerebility | Bleepingcomputer |
26.07.2018 | After latest Microsoft Windows updates some PCs running Sophos AV not boot | Vulnerebility | Securityaffairs |
26.07.2018 | Cisco Starts Patching Firmware Bug; Millions of Devices Still Vulnerable | Vulnerebility | Threatpost |
26.07.2018 | Mozilla Tackles Two Critical Flaws with Firefox 67 Release | Vulnerebility | Threatpost |
26.07.2018 | Intel Fixes Critical, High-Severity Flaws Across Several Products | Vulnerebility | Threatpost |
26.07.2018 | Core Elastic Stack security features now available to all users | Vulnerebility | Net-security |
25.07.2018 | Microsoft updates break AV software, again! | Vulnerebility | Net-security |
25.07.2018 | Linux Kernel Privilege Escalation Vulnerability Found in RDS Over TCP | Vulnerebility | Securityweek |
25.07.2018 | Linux kernel privilege escalation flaw CVE-2019-11815 affects RDS | Vulnerebility | Securityaffairs |
25.07.2018 | ZombieLoad: How Intel’s Latest Side Channel Bug Was Discovered and Disclosed | Vulnerebility | Threatpost |
25.07.2018 | Windows 10 Update Bricks PCs, Microsoft Offers Workarounds | Vulnerebility | Threatpost |
24.07.2018 | Cisco Patches Critical Vulnerabilities in Prime Infrastructure (PI) Software | Vulnerebility | Securityweek |
24.07.2018 | Microsoft Releases Windows Updates to Fix GOV.UK Connection Issues | Vulnerebility | Bleepingcomputer |
24.07.2018 | Unpatched Ethereum Clients expose the ecosystem to 51% Attack risk | Vulnerebility | Securityaffairs |
24.07.2018 | Over half of all reported vulnerabilities in Q1 2019 have a remote attack vector | Vulnerebility | Net-security |
24.07.2018 | Windows May Hang for Sophos Users After Installing May Updates | Vulnerebility | Bleepingcomputer |
24.07.2018 | Windows 10 Won't Boot When Using System Restore After Updating | Vulnerebility | Bleepingcomputer |
24.07.2018 | Some GOV.UK Sites Unreachable Due to HSTS Changes in Windows Updates | Vulnerebility | Bleepingcomputer |
24.07.2018 | Cisco Upgrades Remote Code Execution Flaws to Critical Severity | Vulnerebility | Bleepingcomputer |
24.07.2018 | A flaw in Slack could allow hackers to steal, manipulate downloaded files | Vulnerebility | Securityaffairs |
24.07.2018 | Cisco addressed a critical flaw in networks management tool Prime Infrastructure | Vulnerebility | Securityaffairs |
24.07.2018 | XSS flaw in WordPress Live Chat Plugin lets attackers compromise WP sites | Vulnerebility | Securityaffairs |
24.07.2018 | Chrome Bug Causing Address Bar to Show Searches Over Site History | Vulnerebility | Bleepingcomputer |
24.07.2018 | Bug in WordPress Live Chat Plugin Lets Hackers Inject Scripts | Vulnerebility | Bleepingcomputer |
24.07.2018 | Windows 10 KB4494441 Update May Be Shown As Installed Twice | Vulnerebility | Bleepingcomputer |
23.07.2018 | News Wrap: WhatsApp, Microsoft, Intel and Cisco Flaws | Vulnerebility | Threatpost |
23.07.2018 | WordPress WP Live Chat Support Plugin Fixes XSS Flaw | Vulnerebility | Threatpost |
23.07.2018 | Cisco Service Provider, WebEx Bugs Offer Up Remote Code Execution | Vulnerebility | Threatpost |
23.07.2018 | Windows 10 Insider Build 18898 Now Shows Drive Types in Task Manager | Vulnerebility | Bleepingcomputer |
23.07.2018 | Google Discloses Bluetooth Flaw in Titan Security Key, Issues Recall | Vulnerebility | Bleepingcomputer |
23.07.2018 | Windows 10 Spectre 2 Mitigation Now Uses Retpoline By Default | Vulnerebility | Bleepingcomputer |
23.07.2018 | List of MDS Speculative Execution Vulnerability Advisories & Updates | Vulnerebility | Bleepingcomputer |
23.07.2018 | Microsoft Releases Windows 7 & 8.1 Cumulative Updates KB4499164 & KB4499151 | Vulnerebility | Bleepingcomputer |
23.07.2018 | Microsoft's May 2019 Patch Tuesday Fixes 79 Vulnerabilities | Vulnerebility | Bleepingcomputer |
23.07.2018 | Windows 10 May 2019 Cumulative Updates Released With Fixes | Vulnerebility | Bleepingcomputer |
23.07.2018 | A flaw in Google Titan Security Keys expose users to Bluetooth Attacks | Vulnerebility | Securityaffairs |
23.07.2018 | Bluetooth Flaw Found in Google Titan Security Keys; Get Free Replacement | Vulnerebility | Thehackernews |
22.07.2018 | The Risk of Authenticated Vulnerability Scans | Vulnerebility | SANS |
22.07.2018 | Google offers free replacement for buggy Titan Security Keys | Vulnerebility | Net-security |
22.07.2018 | Intel MDS Vulnerabilities: What You Need to Know | Vulnerebility | Securityweek |
22.07.2018 | Google's Titan Security Keys Vulnerable to Bluetooth Attacks | Vulnerebility | Securityweek |
22.07.2018 | SAP Patches Multiple Missing Authorization Checks | Vulnerebility | Securityweek |
22.07.2018 | SAP Security Patch Day for May 2019 fixes many missing authorization checks | Vulnerebility | Securityaffairs |
22.07.2018 | Microsoft Patch Tuesday addresses dangerous RDS flaw that opens to WannaCry-like attacks | Vulnerebility | Securityaffairs |
22.07.2018 | Google Titan Security Key Recalled After Bluetooth Pairing Bug | Vulnerebility | Threatpost |
22.07.2018 | Microsoft Patches RDS Vulnerability Allowing WannaCry-Like Attacks | Vulnerebility | Securityweek |
22.07.2018 | New Class of Vulnerabilities Leak Data From Intel Chips | Vulnerebility | Securityweek |
22.07.2018 | Adobe Patches Over 80 Vulnerabilities in Acrobat Products | Vulnerebility | Securityweek |
22.07.2018 | Apple Patches 21 Vulnerabilities in WebKit | Vulnerebility | Securityweek |
22.07.2018 | Remote Code Execution Vulnerability Impacts SQLite | Vulnerebility | Securityweek |
22.07.2018 | Siemens Addresses Vulnerabilities in LOGO, SINAMICS Products | Vulnerebility | Securityweek |
22.07.2018 | Microsoft plugs wormable RDP flaw, new speculative execution side channel vulnerabilities | Vulnerebility | Net-security |
22.07.2018 | Microoft Patch Tuesday addresses dangerous RDS flaw that opens to WannaCry-like attacks | Vulnerebility | Securityaffairs |
22.07.2018 | Adobe patches over 80 flaws in Flash, Acrobat Reader, and Media Encoder | Vulnerebility | Securityaffairs |
22.07.2018 | Millions of computers powered by Intel chips are affected by MDS flaws | Vulnerebility | Securityaffairs |
20.07.2018 | Thrangrycat flaw could allow compromising millions of Cisco devices | Vulnerebility | Securityaffairs |
20.07.2018 | Microsoft Releases Patches For A Critical 'Wormable Flaw' and 78 Other Issues | Vulnerebility | Thehackernews |
20.07.2018 | Adobe Releases Critical Patches for Flash, Acrobat Reader, and Media Encoder | Vulnerebility | Thehackernews |
20.07.2018 | Microsoft Patches Zero-Day Bug Under Active Attack | Vulnerebility | Threatpost |
20.07.2018 | Apple Patches Intel Side-Channel Bugs; Updates iOS, macOS and More | Vulnerebility | Threatpost |
19.07.2018 | Adobe Addresses Critical Adobe Flash Player, Acrobat Reader Flaws | Vulnerebility | Threatpost |
19.07.2018 | Linux Kernel Flaw Allows Remote Code-Execution | Vulnerebility | Threatpost |
19.07.2018 | Microsoft May 2019 Patch Tuesday | Vulnerebility | SANS |
19.07.2018 | Microsoft Releases May 2019 Office Updates With Security Fixes | Vulnerebility | Bleepingcomputer |
19.07.2018 | Security Updates Released for Adobe Flash Player and Media Encoder | Vulnerebility | Bleepingcomputer |
19.07.2018 | New RIDL and Fallout Attacks Impact All Modern Intel CPUs | Vulnerebility | Bleepingcomputer |
19.07.2018 | Microsoft Fixes Critical Remote Desktop Flaw, Blocks Worm Malware | Vulnerebility | Bleepingcomputer |
19.07.2018 | Linux Kernel Prior to 5.0.8 Vulnerable to Remote Code Execution | Vulnerebility | Bleepingcomputer |
19.07.2018 | CVE-2019-11815 Remote Code Execution affects Linux Kernel prior to 5.0.8 | Vulnerebility | Securityaffairs |
19.07.2018 | Hackers Used WhatsApp 0-Day Flaw to Secretly Install Spyware On Phones | Vulnerebility | Thehackernews |
19.07.2018 | Remote Code Execution Flaw Found in Kaspersky Products | Vulnerebility | Securityweek |
19.07.2018 | NVIDIA Patches High Severity Bugs in GPU Display Driver | Vulnerebility | Securityweek |
19.07.2018 | Pair of Cisco Bugs, One Unpatched, Affect Millions of Devices | Vulnerebility | Threatpost |
19.07.2018 | While data enables innovation, its vulnerability continues to cause anxiety among IT leaders | Vulnerebility | Net-security |
19.07.2018 | High-risk vulnerability in Cisco’s secure boot process impacts millions of devices | Vulnerebility | Net-security |
19.07.2018 | SharePoint servers under attack through CVE-2019-0604 | Vulnerebility | Net-security |
19.07.2018 | Microsoft SharePoint Vulnerability Exploited in the Wild | Vulnerebility | Securityweek |
19.07.2018 | May 2019 Patch Tuesday forecast: Latest OS updates impact performance | Vulnerebility | Net-security |
19.07.2018 | Experts found a remote-code execution flaw in SQLite | Vulnerebility | Securityaffairs |
19.07.2018 | Over 100 flaws in management and access control systems expose buildings to hack | Vulnerebility | Securityaffairs |
19.07.2018 | Microsoft SharePoint CVE-2019-0604 flaw exploited in the wild | Vulnerebility | Securityaffairs |
19.07.2018 | NVIDIA Patches High Severity Windows GPU Display Driver Flaws | Vulnerebility | Bleepingcomputer |
19.07.2018 | Windows 10 Insider Build 18895 Fixes the Your Phone App | Vulnerebility | Bleepingcomputer |
19.07.2018 | Heap Buffer Overflow Vulnerability found in Kaspersky Antivirus Engine | Vulnerebility | Securityaffairs |
19.07.2018 | Over 100 Flaws Expose Buildings to Hacker Attacks | Vulnerebility | Securityweek |
19.07.2018 | Nvidia Warns Windows Gamers on GPU Driver Flaws | Vulnerebility | Threatpost |
19.07.2018 | Serious Phar Flaw Allows Arbitrary Code Execution on Drupal | Vulnerebility | Threatpost |
19.07.2018 | Phar Vulnerabilities Patched in Drupal, TYPO3 | Vulnerebility | Securityweek |
19.07.2018 | Bug in Alpine Linux Docker Image Leaves Root Account Unlocked | Vulnerebility | Bleepingcomputer |
19.07.2018 | Microsoft Pulls Office Update KB4462238 Due to Freezing Bug | Vulnerebility | Bleepingcomputer |
19.07.2018 | Windows 10 Insider Build 18894 Enhances Search in File Explorer | Vulnerebility | Bleepingcomputer |
19.07.2018 | Critical Flaw in Cisco Elastic Services Controller Allows Full System Takeover | Vulnerebility | Threatpost |
19.07.2018 | Cisco Fixes Critical Vulnerability in Elastic Services Controller | Vulnerebility | Bleepingcomputer |
19.07.2018 | Cisco addresses a critical flaw in Elastic Services Controller | Vulnerebility | Securityaffairs |
19.07.2018 | Critical flaw allows attackers to take over Cisco Elastic Services Controllers | Vulnerebility | Net-security |
19.07.2018 | ICS-CERT warns of several flaws in the GE Communicator software | Vulnerebility | Securityaffairs |
19.07.2018 | A bug in Mirai code allows crashing C2 servers | Vulnerebility | Securityaffairs |
19.07.2018 | Other Sierra AirLink router models affected by critical flaws | Vulnerebility | Securityaffairs |
19.07.2018 | PrinterLogic Vulnerability Allows Remote Code Execution | Vulnerebility | Securityweek |
19.07.2018 | Several Vulnerabilities Found in GE Power Meter Software | Vulnerebility | Securityweek |
19.07.2018 | Amid Bug Bounty Hype, Sometimes Security is Left in the Dust | Vulnerebility | Threatpost |
19.07.2018 | WP Live Chat WordPress Plugin Re-Patches File Upload Flaw | Vulnerebility | Threatpost |
19.07.2018 | High-Severity Bug Leaves Cisco TelePresence Gear Open to Attack | Vulnerebility | Threatpost |
19.07.2018 | High-Severity PrinterLogic Flaws Enable Remote Code Execution | Vulnerebility | Threatpost |
19.07.2018 | Other Sierra AirLink router models affected by critical flaws | Vulnerebility | Securityaffairs |
19.07.2018 | Fix for Tor Browser NoScript Addon Being Disabled | Vulnerebility | Bleepingcomputer |
19.07.2018 | Researchers working on tools that aim to eliminate computer bugs | Vulnerebility | Net-security |
19.07.2018 | Expert found hundred of vulnerable Jenkins Plugins | Vulnerebility | Securityaffairs |
19.07.2018 | Windows 10 1809 Cumulative Update KB4495667 Released With Fixes | Vulnerebility | Bleepingcomputer |
19.07.2018 | Cisco addresses a critical flaw in Nexus 9000 switches | Vulnerebility | Securityaffairs |
18.07.2018 | Vulnerabilities Found in Over 100 Jenkins Plugins | Vulnerebility | Securityweek |
18.07.2018 | Multiple Sierra Wireless AirLink Routers Open to Remote Code Execution | Vulnerebility | Threatpost |
18.07.2018 | Windows 10 1903 Rolling Out Improved Windows Update Controls | Vulnerebility | Bleepingcomputer |
18.07.2018 | Dell Security Support Tool Harbors High-Severity Flaws | Vulnerebility | Threatpost |
18.07.2018 | Cisco Warns of Critical Nexus 9000 Data Center Flaw | Vulnerebility | Threatpost |
18.07.2018 | D-Link Cloud Camera Flaw Gives Hackers Access to Video Stream | Vulnerebility | Threatpost |
18.07.2018 | Critical Flaws Found in Eight Wireless Presentation Systems | Vulnerebility | Threatpost |
18.07.2018 | Dell Patches Remote Code Execution Vulnerability in SupportAssist Client | Vulnerebility | Securityweek |
18.07.2018 | Cisco Patches Critical Vulnerability in Data Center Switches | Vulnerebility | Securityweek |
18.07.2018 | Dell Computers Exposed to RCE Attacks by SupportAssist Flaws | Vulnerebility | Bleepingcomputer |
18.07.2018 | Windows 10 1809 Cumulative Update KB4501835 Released With Fixes | Vulnerebility | Bleepingcomputer |
18.07.2018 | Windows 10 Friendly Dates Not Included in the May 2019 Update | Vulnerebility | Bleepingcomputer |
18.07.2018 | Windows 10 Insider Build 18890 Released With Bug Fixes | Vulnerebility | Bleepingcomputer |
18.07.2018 | Sophos UTM 9.602 Released That Fixes 3 Vulnerabilities | Vulnerebility | Bleepingcomputer |
18.07.2018 | Attackers actively exploiting Atlassian Confluence and Oracle WebLogic flaws | Vulnerebility | Net-security |
18.07.2018 | DHS Shortens Deadline For Gov Agencies to Fix Critical Flaws | Vulnerebility | Threatpost |
18.07.2018 | How to Hack Dell computers exploiting a flaw in pre-installed Dell SupportAssist | Vulnerebility | Securityaffairs |
18.07.2018 | Tenable experts found 15 flaws in wireless presentation systems | Vulnerebility | Securityaffairs |
18.07.2018 | Pre-Installed Software Flaw Exposes Most Dell Computers to Remote Hacking | Vulnerebility | Thehackernews |
18.07.2018 | Many Vulnerabilities Found in Wireless Presentation Devices | Vulnerebility | Securityweek |
18.07.2018 | Majority of Encrypted Email Clients Vulnerable to Signature Spoofing | Vulnerebility | Securityweek |
18.07.2018 | Muhstik Botnet Exploits Recent Oracle WebLogic Vulnerability | Vulnerebility | Securityweek |
18.07.2018 | Two Vulnerabilities Expose Rockwell Controllers to DoS Attacks | Vulnerebility | Securityweek |
18.07.2018 | Vodafone Identified Huawei Security Flaw Decade Ago | Vulnerebility | Securityweek |
18.07.2018 | DHS Orders Federal Agencies to Patch Critical Flaws Within 15 Days | Vulnerebility | Thehackernews |
18.07.2018 | Researchers develop cybersecurity system to test for vulnerabilities in technologies that use GPS | Vulnerebility | Net-security |
18.07.2018 | AESDDoS bot exploits CVE-2019-3396 flaw to hit Atlassian Confluence Server | Vulnerebility | Securityaffairs |
18.07.2018 | Update about Weblogic CVE-2019-2725 (Exploits Used in the Wild, Patch Status) | Vulnerebility | SANS |
18.07.2018 | Cisco discovered several flaws in Sierra Wireless AirLink ES450 devices | Vulnerebility | Securityaffairs |
18.07.2018 | Old Vulnerabilities Are Still Good Tricks for Today's Attacks | Vulnerebility | Bleepingcomputer |
12.07.2018 | Custom Start Menus in Roaming Profiles Reset After Windows 10 Upgrades | Vulnerebility | Bleepingcomputer |
12.07.2018 | Windows 10 and Windows 7 Cumulative Updates Released With Fixes | Vulnerebility | Bleepingcomputer |
12.07.2018 | Windows 10 Insider Build 18885 Fixes USB Drive Letter Reassignments | Vulnerebility | Bleepingcomputer |
12.07.2018 | Critical Flaws in Sierra Wireless 5G Gateway Allow RCE, Command Injection | Vulnerebility | Threatpost |
12.07.2018 | Users Urged to Disable WordPress Plugin After Unpatched Flaw Disclosed | Vulnerebility | Threatpost |
12.07.2018 | Cisco Finds Serious Flaws in Sierra Wireless AirLink Devices | Vulnerebility | Securityweek |
12.07.2018 | Windows 10 Version 1903 Drops Password Expiration Policies | Vulnerebility | Bleepingcomputer |
12.07.2018 | Oracle, Gemalto Downplay Java Card Vulnerabilities | Vulnerebility | Securityweek |
12.07.2018 | Flaws in Social Warfare plugin actively exploited in the wild | Vulnerebility | Securityaffairs |
12.07.2018 | A flaw in Rockwell Controller allows attackers to redirect users to malicious Sites | Vulnerebility | Securityaffairs |
12.07.2018 | Critical Unpatched Flaw Disclosed in WordPress WooCommerce Extension | Vulnerebility | Thehackernews |
12.07.2018 | 'Highly Critical' Unpatched Zero-Day Flaw Discovered In Oracle WebLogic | Vulnerebility | Thehackernews |
12.07.2018 | Researchers flag new Oracle WebLogic zero-day RCE flaw | Vulnerebility | Net-security |
12.07.2018 | Unpatched Vulnerability Alert - WebLogic Zero Day | Vulnerebility | SANS |
12.07.2018 | Zero-day vulnerability in Oracle WebLogic | Vulnerebility | Securityaffairs |
12.07.2018 | Serious Vulnerabilities Found in Fujifilm X-Ray Devices | Vulnerebility | Securityweek |
12.07.2018 | Chrome 74 Patches 39 Vulnerabilities | Vulnerebility | Securityweek |
12.07.2018 | Chrome 74 Released with 39 Security Fixes and New Features | Vulnerebility | Bleepingcomputer |
12.07.2018 | Attackers are weaponizing more vulnerabilities than ever before | Vulnerebility | Net-security |
12.07.2018 | jQuery JavaScript library flaw opens the doors for attacks on hundreds of millions of websites | Vulnerebility | Securityaffairs |
11.07.2018 | A flaw in Shopify API flaw exposed revenue and traffic data of thousands of stores | Vulnerebility | Securityaffairs |
11.07.2018 | Microsoft’s Latest Patch Hoses Some Antivirus Software | Vulnerebility | Threatpost |
11.07.2018 | Cisco Patches Critical Flaw In ASR 9000 Routers | Vulnerebility | Threatpost |
11.07.2018 | Drupal patched security vulnerabilities in Symfony, jQuery | Vulnerebility | Securityaffairs |
11.07.2018 | Symfony, jQuery Vulnerabilities Patched in Drupal | Vulnerebility | Securityweek |
11.07.2018 | Cisco Patches Critical Flaw in ASR 9000 Routers | Vulnerebility | Securityweek |
11.07.2018 | Cisco addresses a critical bug in ASR 9000 series Routers | Vulnerebility | Securityaffairs |
11.07.2018 | Drupal Releases Core CMS Updates to Patch Several Vulnerabilities | Vulnerebility | Thehackernews |
11.07.2018 | Broadcom WiFi chipset drivers contain multiple vulnerabilities | Vulnerebility | Alert |
11.07.2018 | Authentication Bypass Bug Hits Top Enterprise VPNs | Vulnerebility | Threatpost |
11.07.2018 | Oracle Squashes 53 Critical Bugs in April Security Update | Vulnerebility | Threatpost |
11.07.2018 | Oracle Releases 297 Fixes in April 2019 Critical Patch Update | Vulnerebility | Securityweek |
07.07.2018 | TicTocTrack Smartwatch Flaws Can Be Abused to Track Kids | Vulnerebility | Threatpost |
07.07.2018 | Authentication Bypass Bug Hits Top Enterprise VPNs | Vulnerebility | Threatpost |
07.07.2018 | Important Severity Remote Code Execution Vulnerability Patched in Tomcat | Vulnerebility | Bleepingcomputer |
06.07.2018 | Patched Windows Zero-Day Provided Full Control Over Vulnerable Systems | Vulnerebility | Bleepingcomputer |
06.07.2018 | Authentication Bypass Bug Hits Top Enterprise VPNs | Vulnerebility | Threatpost |
06.07.2018 | New zero-day vulnerability CVE-2019-0859 in win32k.sys | Vulnerebility | Securelist |
06.07.2018 | The Apache Software Foundation has released | Vulnerebility | Securityaffairs |
06.07.2018 | Apache Tomcat Patches Important Remote Code Execution Flaw | Vulnerebility | Thehackernews |
06.07.2018 | Yellow Pencil WordPress Plugin flaw expose tens of thousands of sites | Vulnerebility | Securityaffairs |
05.07.2018 | Manufacturing sector most vulnerable to insider threats | Vulnerebility | Net-security |
05.07.2018 | Windows is Slower After April 2019 Updates According to Users | Vulnerebility | Bleepingcomputer |
05.07.2018 | Thousands of WordPress Sites Exposed by Yellow Pencil Plugin Flaw | Vulnerebility | Bleepingcomputer |
05.07.2018 | Microsoft's April 2019 Updates are Causing Windows to Freeze | Vulnerebility | Bleepingcomputer |
05.07.2018 | Windows 10 Insider Build 18875 Released, Merges Fast and Skip Ahead Rings | Vulnerebility | Bleepingcomputer |
05.07.2018 | VMware Patches DoS, Information Disclosure Flaws in Graphics Components | Vulnerebility | Securityweek |
05.07.2018 | Siemens Patches Serious DoS Flaws in Many Industrial Products | Vulnerebility | Securityweek |
05.07.2018 | WPA3 design flaws affect security of new Wi-Fi standard | Vulnerebility | Net-security |
04.07.2018 | SAP April 2019 Security Patch Day addresses High severity flaws in Crystal Reports, NetWeaver | Vulnerebility | Securityaffairs |
04.07.2018 | Microsoft April 2019 Patch Tuesday fixes Windows 0days under attack | Vulnerebility | Securityaffairs |
04.07.2018 | SAP Patches High Severity Flaws in Crystal Reports, NetWeaver | Vulnerebility | Securityweek |
04.07.2018 | Windows Server 2008 Requires KB4493730 to Get Future Updates | Vulnerebility | Bleepingcomputer |
04.07.2018 | Microsoft's April 2019 Patch Tuesday Fixes 74 Vulnerabilities | Vulnerebility | Bleepingcomputer |
04.07.2018 | Windows 10 April 2019 Cumulative Updates Released With Fixes | Vulnerebility | Bleepingcomputer |
04.07.2018 | Adobe Releases April 2019 Security Updates for Flash, Shockwave, and More | Vulnerebility | Bleepingcomputer |
04.07.2018 | April 2019 Patch Tuesday: Microsoft fixes two actively exploited bugs | Vulnerebility | Net-security |
04.07.2018 | Adobe Patch Tuesday updates for April 2019 address 43 flaws in its products | Vulnerebility | Securityaffairs |
04.07.2018 | Adobe Patches 43 Flaws Across Eight Products | Vulnerebility | Securityweek |
03.07.2018 | Microsoft Releases April 2019 Security Updates — Two Flaws Under Active Attack | Vulnerebility | Thehackernews |
03.07.2018 | Adobe Releases Security Patches for Flash, Acrobat Reader, Other Products | Vulnerebility | Thehackernews |
03.07.2018 | Intel Patches High-Severity Flaws in Media SDK, Mini PC | Vulnerebility | Threatpost |
03.07.2018 | Adobe Fixes 24 Critical Flaws in Acrobat Reader, Flash, Shockwave Player | Vulnerebility | Threatpost |
03.07.2018 | Windows 10: New update controls for end users, automatic removal of broken updates | Vulnerebility | Net-security |
03.07.2018 | Verizon Fixes Bugs Allowing Full Control of Fios Quantum Router | Vulnerebility | Bleepingcomputer |
03.07.2018 | Xiaomi Browsers Still Vulnerable After Failed Patches | Vulnerebility | Bleepingcomputer |
02.07.2018 | Microsoft Released the Windows 10 May 2019 Update to Insiders | Vulnerebility | Bleepingcomputer |
02.07.2018 | Researcher Reveals Multiple Flaws in Verizon Fios Routers — PoC Released | Vulnerebility | Thehackernews |
02.07.2018 | Verizon Patches Vulnerabilities Affecting Millions of Routers | Vulnerebility | Securityweek |
02.07.2018 | Unofficial patches released for Java flaws disclosed by Google Project Zero | Vulnerebility | Securityaffairs |
02.07.2018 | Rockwell Automation fixes multiple DoS flaws in Stratix Switch introduced by Cisco Software | Vulnerebility | Securityaffairs |
02.07.2018 | Year-Old DoS Vulnerability Allows Attacks on Some MikroTik Routers | Vulnerebility | Bleepingcomputer |
02.07.2018 | Flaws in Pre-Installed security App on Xiaomi Phones open to hack them | Vulnerebility | Securityaffairs |
01.07.2018 | More than 2 million Apache HTTP servers still affected by CVE-2019-0211 flaw | Vulnerebility | Securityaffairs |
01.07.2018 | Unofficial Patch Released for Java Flaws Found by Google Researcher | Vulnerebility | Securityweek |
01.07.2018 | Rockwell Patches Stratix Switch Flaws Introduced by Cisco Software | Vulnerebility | Securityweek |