Calendar May - Home  2020  2019  2018  2017  2016  1  2  3  4  5  6  7  8  Articles

Home  Analysis  Android  Apple  APT  Attack  BigBrothers  BotNet  Congress  Crime  Crypto  Cryptocurrency  Cyber  CyberCrime  CyberSpy  CyberWar  Exploit  Forensics  Hacking  ICS  Incindent  iOS  IT  IoT  Mobil  OS  Phishing  Privacy  Ransomware  Safety  Security  Social  Spam  Vulnerebility  Virus


2018 - January  February  March  April  May  June  July  August  September  October  November  December


Calendar May 

Date

Name

Category

Web

31.05.2018Critical flaw in Linux APT package manager could allow remote hackVulnerebilitySecurityaffairs
31.05.20180patch releases unofficial security patches for 3 Windows flaws yet to be fixedVulnerebilitySecurityaffairs
31.05.2018Adobe Issues Unscheduled Updates for Experience Manager PlatformVulnerebilityThreatpost
30.05.2018Should enterprises delay efforts to remediate most vulnerabilities?VulnerebilityNet-security
30.05.2018Windows Contacts Remote Code Execution Zero-Day Gets MicropatchVulnerebilityBleepingcomputer
30.05.2018Malwarebytes Fixes Windows 7 Freeze Problem in New UpdateVulnerebilityBleepingcomputer
30.05.2018Windows Zero-Day Bug That Lets Attackers Read Any File Gets MicropatchVulnerebilityBleepingcomputer
30.05.2018MySQL Design Flaw Allows Malicious Servers to Steal Files from ClientsVulnerebilityBleepingcomputer
30.05.2018Adobe fixed XSS flaws in Experience Manager that can result in information DisclosureVulnerebilitySecurityaffairs
30.05.2018Unofficial Patches Released for Three Unfixed Windows FlawsVulnerebilitySecurityweek
30.05.2018Adobe Patches Information Disclosure Flaws in Experience ManagerVulnerebilitySecurityweek
30.05.2018A flaw in MySQL could allow rogue servers to steal files from clientsVulnerebilitySecurityaffairs
30.05.20180patch releases micropatch for Windows Contacts RCE zero-dayVulnerebilityNet-security
30.05.2018Omron addressed multiple flaws in its CX-Supervisor productVulnerebilitySecurityaffairs
30.05.2018Flaws in Omron HMI Product Exploitable via Malicious Project FilesVulnerebilitySecurityweek
30.05.2018Bug in widespread Wi-Fi chipset firmware can lead to zero-click code executionVulnerebilityNet-security
29.05.2018Unpatched Cisco critical flaw CVE-2018-15439 exposes small Business Networks to hackVulnerebilitySecurityaffairs
29.05.2018Vulnerabilities Found in Highly Popular Firmware for WiFi ChipsVulnerebilityBleepingcomputer
29.05.2018A bug in Microsoft partner portal ‘exposes ‘ support requests to all partnersVulnerebilitySecurityaffairs
29.05.2018ES File Explorer vulnerabilities potentially impact 100 Million UsersVulnerebilitySecurityaffairs
29.05.2018Oracle critical patch advisory addresses 284 flaws, 33 criticalVulnerebilitySecurityaffairs
29.05.2018Hackers Actively Scanning for ThinkPHP Vulnerability, Akamai SaysVulnerebilitySecurityweek
29.05.2018Critical, Unpatched Cisco Flaw Leaves Small Business Networks Wide OpenVulnerebilityThreatpost
28.05.2018Windows Zero-Day Bug that Overwrites Files Gets Interim FixVulnerebilityBleepingcomputer
28.05.2018ES File Explorer Flaws Put 100 Million Users' Data at Risk, Fix PromisedVulnerebilityBleepingcomputer
27.05.2018Flaw in Telegram Reveals Awful OpSec from Malware AuthorVulnerebilityBleepingcomputer
27.05.2018Attacks in the wild leverage flaw in ThinkPHP FrameworkVulnerebilitySecurityaffairs
27.05.2018Drupal fixes 2 critical code execution issues flaws in Drupal 7, 8.5 and 8.6VulnerebilitySecurityaffairs
26.05.2018Serious Flaws Found in ControlByWeb Industrial Weather StationVulnerebilitySecurityweek
26.05.2018Flaw in Reservation System Impacts Many AirlinesVulnerebilitySecurityweek
26.05.2018Two Code Execution Flaws Patched in DrupalVulnerebilitySecurityweek
26.05.2018Vulnerability Allowed Fortnite Account Takeover Without CredentialsVulnerebilitySecurityweek
26.05.2018Oracle Patches 33 Critical Vulnerabilities With January UpdatesVulnerebilitySecurityweek
26.05.2018Researcher releases PoC for Windows VCF file RCE vulnerabilityVulnerebilityNet-security
25.05.2018Fortnite vulnerabilities would have allowed attackers to intercept and steal login credentialsVulnerebilityNet-security
25.05.2018Bug in Fortnite Authentication Left Accounts Open to Take OverVulnerebilityBleepingcomputer
25.05.2018Zero-Day Vulnerabilities Leave Smart Buildings Open to Cyber AttacksVulnerebilityBleepingcomputer
25.05.2018Windows 10 Version 1803 Cumulative Update Build 17134.556 ReleasedVulnerebilityBleepingcomputer
25.05.2018Flight Booking System Flaw Affected Customers of 141 Airlines WorldwideVulnerebilityThehackernews
25.05.2018Multiple Fortnite flaws allowed experts to takeover players’ accountsVulnerebilitySecurityaffairs
25.05.2018Popular Web Hosting Services Found Vulnerable to Multiple FlawsVulnerebilityThehackernews
25.05.2018IDenticard Zero-Days Allow Corporate Building Access, Location ReconVulnerebilityThreatpost
25.05.2018Windows Security Patch Breaks PowerShell RemotingVulnerebilityBleepingcomputer
25.05.2018Flaws in a Card Access Control System May Allow Hackers to Bypass SecurityVulnerebilityBleepingcomputer
25.05.201836-Year-Old SCP Clients' Implementation Flaws DiscoveredVulnerebilityThehackernews
25.05.2018Unpatched vCard Flaw Could Let Attackers Hack Your Windows PCsVulnerebilityThehackernews
24.05.2018A flaw in vCard processing could allow hackers to compromise a Win PCVulnerebilityThehackernews
24.05.2018Unpatched Flaws in Building Access System Allow Hackers to Create Fake BadgesVulnerebilitySecurityweek
24.05.2018Threatpost Poll: Can We Fix 2FA?VulnerebilityThreatpost
24.05.2018Popular Web-Hosting Platform Bluehost Riddled with Flaws, Researcher ClaimsVulnerebilityThreatpost
24.05.2018Windows 7 KMS Activation Issues Caused by Microsoft Mistake, Not an UpdateVulnerebilityBleepingcomputer
24.05.2018Microsoft Releases KB4487345 Update to Fix Windows 7 Share IssuesVulnerebilityBleepingcomputer
24.05.2018Microsoft Releases Cumulative Update KB4476976 To Fix Action Center IssuesVulnerebilityBleepingcomputer
24.05.2018Windows KB4480960 & KB4480970 Updates Causing Network and License ProblemsVulnerebilityBleepingcomputer
24.05.2018Linux systemd Affected by Memory Corruption Vulnerabilities, No Patches YetVulnerebilityBleepingcomputer
24.05.2018Juniper Networks Patches Over 60 Flaws in Junos, ATP ProductsVulnerebilitySecurityweek
24.05.2018Juniper releases barrage of security fixes for security, networking devicesVulnerebilityNet-security
23.05.2018Cisco Patches Serious DoS Flaws in Email Security ApplianceVulnerebilitySecurityweek
23.05.2018CISCO addresses DoS bugs in CISCO ESA productsVulnerebilitySecurityaffairs
23.05.2018Three security bugs found in the popular Linux suite systemdVulnerebilitySecurityaffairs
23.05.2018New Systemd Privilege Escalation Flaws Affect Most Linux DistributionsVulnerebilityThehackernews
23.05.2018Cisco fixes serious DoS flaws in its email security appliancesVulnerebilityNet-security
23.05.2018Microsoft Patches RCE, Information Disclosure Vulnerabilities in Exchange ServerVulnerebilityBleepingcomputer
23.05.2018WordPress-Related Vulnerabilities Tripled in 2018VulnerebilityBleepingcomputer
23.05.2018Latest Malwarebytes Update Causing Windows 7 to FreezeVulnerebilityBleepingcomputer
23.05.2018Microsoft Delivers January 2019 Office UpdateVulnerebilityBleepingcomputer
21.05.2018Microsoft January 2019 Patch Tuesday Includes 51 Security UpdatesVulnerebilityBleepingcomputer
21.05.2018Adobe Releases January 2019 Security Updates. None for Flash Player!VulnerebilityBleepingcomputer
21.05.2018Microsoft Releases Windows 7 & 8.1 Cmulative Updates KB4480970 & KB4480963VulnerebilityBleepingcomputer
20.05.2018Microsoft Releases Servicing Stack Updates for Windows 10 Version 1703VulnerebilityBleepingcomputer
20.05.2018Windows 10 January 2019 Cumulative Updates Released With FixesVulnerebilityBleepingcomputer
19.05.2018DoS Vulnerability Found in Scapy Packet Manipulation ToolVulnerebilitySecurityweek
19.05.2018Intel Patches High-Severity Privilege-Escalation BugsVulnerebilityThreatpost
19.05.2018Critical Flaw in Cisco’s Email Security Appliance Enables ‘Permanent DoS’VulnerebilityThreatpost
18.05.2018Microsoft Issues Multiple Critical Patches for Edge BrowserVulnerebilityThreatpost
17.05.2018ThreatList: WordPress Vulnerabilities Tripled in 2018VulnerebilityThreatpost
17.05.2018SAP Releases 'Hot News' Security Notes on First Patch Day of 2019VulnerebilitySecurityweek
17.05.2018Microsoft Patch Tuesday — January 2019 Security Updates ReleasedVulnerebilityThehackernews
16.05.2018Microsoft January 2019 Patch Tuesday updates fix 7 critical vulnerabilitiesVulnerebilitySecurityaffairs
16.05.2018Adobe addresses Important’ Flaws in Connect, Digital EditionsVulnerebilitySecurityaffairs
16.05.2018Microsoft Issues Multiple Critical Patches for Edge BrowserVulnerebilityThreatpost
16.05.2018Adobe Patches Important Bugs in Connect and Digital EditionVulnerebilityThreatpost
15.05.2018Microsoft Patches Critical Flaws in Edge, Hyper-V, DHCPVulnerebilitySecurityweek
14.05.2018Microsoft Pulls Office 2010 January 2019 Updates After Excel BlunderVulnerebilityBleepingcomputer
14.05.2018Adobe Patches 'Important' Flaws in Connect, Digital EditionsVulnerebilitySecurityweek
13.05.2018Zerodium Raises Zero-Day Payout Ceiling to $2MVulnerebilityThreatpost
13.05.2018Is Privileged Access Management still a pain?VulnerebilityNet-security
11.05.2018Rise of DevOps exposes organizations to risk via container vulnerabilitiesVulnerebilityNet-security
11.05.2018Top vulnerabilities hospital executives should address immediatelyVulnerebilityNet-security
11.05.2018Skype Glitch Allowed Android Authentication BypassVulnerebilityThreatpost
11.05.2018January 2019 Patch Tuesday forecast: Partly cloudy followed by heavy fog around JavaVulnerebilityNet-security
11.05.2018Microsoft Released the January 2019 Non-Security Office UpdatesVulnerebilityBleepingcomputer
11.05.2018Adobe Fixes Two Critical Acrobat and Reader FlawsVulnerebilityThreatpost
11.05.2018Serious DoS Flaw Impacts Several Yokogawa ProductsVulnerebilitySecurityweek
11.05.2018Vulnerability in Skype for Android Exposes User DataVulnerebilitySecurityweek
11.05.2018Adobe Acrobat and Reader Security Updates Released for Critical BugsVulnerebilityBleepingcomputer
11.05.2018Adobe Issues Emergency Patches for Two Critical Flaws in Acrobat and ReaderVulnerebilityThehackernews
10.05.2018Adobe addressed two critical flaws in Adobe Acrobat, ReaderVulnerebilitySecurityaffairs
10.05.2018A Dozen Flaws in Popular Mac Clean-Up Software Allow Local Root AccessVulnerebilityThreatpost
10.05.2018Multiple Vulnerabilities Patched in CleanMyMac UtilityVulnerebilitySecurityweek
10.05.2018Two Critical Flaws Patched in Adobe Acrobat, ReaderVulnerebilitySecurityweek
10.05.2018Windows 10 October 2018 Update Bug Breaks FLAC SupportVulnerebilityBleepingcomputer
09.05.2018Updating to Windows 10 1809 Deactivates Built-in Admin AccountVulnerebilityBleepingcomputer
09.05.2018The EU Opens Bug Hunting Season in 2019 for 15 Open-Source Projects It UsesVulnerebilityBleepingcomputer
09.05.2018EU launches bug bounty programs for 15 softwareVulnerebilitySecurityaffairs
09.05.2018SandboxEscaper released PoC code for a new Windows zero-dayVulnerebilitySecurityaffairs
09.05.2018SandboxEscaper released PoC code for a new Windows zero-dayVulnerebilitySecurityaffairs
09.05.2018Software Crashes: A New Year's ResolutionVulnerebilitySANS
08.05.2018Windows Zero-Day Bug Allows Overwriting Files with Arbitrary DataVulnerebilityBleepingcomputer
08.05.2018Vulnerabilities in WibuKey Could Lead to Code ExecutionVulnerebilitySecurityweek
08.05.2018Critical Bug Patched in Schneider Electric Vehicle Charging StationVulnerebilityThreatpost
07.05.2018Information Disclosure flaw allows attackers to find Huawei routers with default credentialsVulnerebilitySecurityaffairs
07.05.2018Windows Zero-Day PoC Lets You Read Any File with System Level AccessVulnerebilityBleepingcomputer
07.05.2018Researcher disclosed a Windows zero-day for the third time in a few monthsVulnerebilitySecurityaffairs
07.05.2018Microsoft IE Zero Day Gets Emergency PatchVulnerebilityThreatpost
07.05.2018Huawei Router Flaw Leaks Default Credential StatusVulnerebilityThreatpost
07.05.2018Microsoft Releases Out-of-Band Security Update for Internet Explorer RCE Zero-DayVulnerebilityThehackernews
05.05.2018Microsoft issues emergency patch for IE Zero Day exploited in the wildVulnerebilitySecurityaffairs
05.05.2018Microsoft Issues Emergency Patch For Under-Attack IE Zero DayVulnerebilityThehackernews
04.05.2018Microsoft Internet Explorer scripting engine JScript memory corruption vulnerabilityVulnerebilityAlert
04.05.2018Why are some vulnerabilities disclosed responsibly while others are not?VulnerebilityNet-security
04.05.2018Microsoft OOB Patch for Internet Explorer: Scripting Engine Memory Corruption VulnerabilityVulnerebilitySANS
04.05.2018Patched Click2Gov Flaw Still Afflicting Local GovsVulnerebilityThreatpost
04.05.2018ASUS, GIGABYTE Drivers Contain Code Execution Vulnerabilities - PoCs GaloreVulnerebilityBleepingcomputer
04.05.2018WordPress Patches Privilege Escalation VulnerabilitiesVulnerebilitySecurityweek
04.05.2018Warding off security vulnerabilities with centralized dataVulnerebilityNet-security
04.05.2018Code Execution Flaw in SQLite Affects Chrome, Other SoftwareVulnerebilitySecurityweek
03.05.2018Vulnerabilities in high-performance computer chips could lead to failures in modern electronicsVulnerebilityNet-security
03.05.2018Magellan RCE flaw in SQLite potentially affects billions of appsVulnerebilitySecurityaffairs
03.05.2018Critical SQLite Flaw Leaves Millions of Apps Vulnerable to HackersVulnerebilityThehackernews
02.05.2018WordPress 5.0 Patched to Fix Serious BugsVulnerebilityNet-security
01.05.2018WordPress Security Patch Addresses Privacy Leak BugVulnerebilityBleepingcomputer
01.05.2018WordPress version 5.0.1 addressed several vulnerabilitiesVulnerebilitySecurityaffairs
01.05.2018Remotely controlled EV home chargers – the threats and vulnerabilitiesVulnerebilityKaspersky
01.05.2018Several Vulnerabilities Patched With Release of WordPress 5.0.1VulnerebilitySecurityweek
01.05.2018December 18 Patch Tuesday: Microsoft patches Windows zero-day exploited in the wildVulnerebilityNet-security
01.05.2018Zero-day in Windows Kernel Transaction Manager (CVE-18-8611)VulnerebilityKaspersky