Date | Name | Category | Web |
31.05.2018 | Critical flaw in Linux APT package manager could allow remote hack | Vulnerebility | Securityaffairs |
31.05.2018 | 0patch releases unofficial security patches for 3 Windows flaws yet to be fixed | Vulnerebility | Securityaffairs |
31.05.2018 | Adobe Issues Unscheduled Updates for Experience Manager Platform | Vulnerebility | Threatpost |
30.05.2018 | Should enterprises delay efforts to remediate most vulnerabilities? | Vulnerebility | Net-security |
30.05.2018 | Windows Contacts Remote Code Execution Zero-Day Gets Micropatch | Vulnerebility | Bleepingcomputer |
30.05.2018 | Malwarebytes Fixes Windows 7 Freeze Problem in New Update | Vulnerebility | Bleepingcomputer |
30.05.2018 | Windows Zero-Day Bug That Lets Attackers Read Any File Gets Micropatch | Vulnerebility | Bleepingcomputer |
30.05.2018 | MySQL Design Flaw Allows Malicious Servers to Steal Files from Clients | Vulnerebility | Bleepingcomputer |
30.05.2018 | Adobe fixed XSS flaws in Experience Manager that can result in information Disclosure | Vulnerebility | Securityaffairs |
30.05.2018 | Unofficial Patches Released for Three Unfixed Windows Flaws | Vulnerebility | Securityweek |
30.05.2018 | Adobe Patches Information Disclosure Flaws in Experience Manager | Vulnerebility | Securityweek |
30.05.2018 | A flaw in MySQL could allow rogue servers to steal files from clients | Vulnerebility | Securityaffairs |
30.05.2018 | 0patch releases micropatch for Windows Contacts RCE zero-day | Vulnerebility | Net-security |
30.05.2018 | Omron addressed multiple flaws in its CX-Supervisor product | Vulnerebility | Securityaffairs |
30.05.2018 | Flaws in Omron HMI Product Exploitable via Malicious Project Files | Vulnerebility | Securityweek |
30.05.2018 | Bug in widespread Wi-Fi chipset firmware can lead to zero-click code execution | Vulnerebility | Net-security |
29.05.2018 | Unpatched Cisco critical flaw CVE-2018-15439 exposes small Business Networks to hack | Vulnerebility | Securityaffairs |
29.05.2018 | Vulnerabilities Found in Highly Popular Firmware for WiFi Chips | Vulnerebility | Bleepingcomputer |
29.05.2018 | A bug in Microsoft partner portal ‘exposes ‘ support requests to all partners | Vulnerebility | Securityaffairs |
29.05.2018 | ES File Explorer vulnerabilities potentially impact 100 Million Users | Vulnerebility | Securityaffairs |
29.05.2018 | Oracle critical patch advisory addresses 284 flaws, 33 critical | Vulnerebility | Securityaffairs |
29.05.2018 | Hackers Actively Scanning for ThinkPHP Vulnerability, Akamai Says | Vulnerebility | Securityweek |
29.05.2018 | Critical, Unpatched Cisco Flaw Leaves Small Business Networks Wide Open | Vulnerebility | Threatpost |
28.05.2018 | Windows Zero-Day Bug that Overwrites Files Gets Interim Fix | Vulnerebility | Bleepingcomputer |
28.05.2018 | ES File Explorer Flaws Put 100 Million Users' Data at Risk, Fix Promised | Vulnerebility | Bleepingcomputer |
27.05.2018 | Flaw in Telegram Reveals Awful OpSec from Malware Author | Vulnerebility | Bleepingcomputer |
27.05.2018 | Attacks in the wild leverage flaw in ThinkPHP Framework | Vulnerebility | Securityaffairs |
27.05.2018 | Drupal fixes 2 critical code execution issues flaws in Drupal 7, 8.5 and 8.6 | Vulnerebility | Securityaffairs |
26.05.2018 | Serious Flaws Found in ControlByWeb Industrial Weather Station | Vulnerebility | Securityweek |
26.05.2018 | Flaw in Reservation System Impacts Many Airlines | Vulnerebility | Securityweek |
26.05.2018 | Two Code Execution Flaws Patched in Drupal | Vulnerebility | Securityweek |
26.05.2018 | Vulnerability Allowed Fortnite Account Takeover Without Credentials | Vulnerebility | Securityweek |
26.05.2018 | Oracle Patches 33 Critical Vulnerabilities With January Updates | Vulnerebility | Securityweek |
26.05.2018 | Researcher releases PoC for Windows VCF file RCE vulnerability | Vulnerebility | Net-security |
25.05.2018 | Fortnite vulnerabilities would have allowed attackers to intercept and steal login credentials | Vulnerebility | Net-security |
25.05.2018 | Bug in Fortnite Authentication Left Accounts Open to Take Over | Vulnerebility | Bleepingcomputer |
25.05.2018 | Zero-Day Vulnerabilities Leave Smart Buildings Open to Cyber Attacks | Vulnerebility | Bleepingcomputer |
25.05.2018 | Windows 10 Version 1803 Cumulative Update Build 17134.556 Released | Vulnerebility | Bleepingcomputer |
25.05.2018 | Flight Booking System Flaw Affected Customers of 141 Airlines Worldwide | Vulnerebility | Thehackernews |
25.05.2018 | Multiple Fortnite flaws allowed experts to takeover players’ accounts | Vulnerebility | Securityaffairs |
25.05.2018 | Popular Web Hosting Services Found Vulnerable to Multiple Flaws | Vulnerebility | Thehackernews |
25.05.2018 | IDenticard Zero-Days Allow Corporate Building Access, Location Recon | Vulnerebility | Threatpost |
25.05.2018 | Windows Security Patch Breaks PowerShell Remoting | Vulnerebility | Bleepingcomputer |
25.05.2018 | Flaws in a Card Access Control System May Allow Hackers to Bypass Security | Vulnerebility | Bleepingcomputer |
25.05.2018 | 36-Year-Old SCP Clients' Implementation Flaws Discovered | Vulnerebility | Thehackernews |
25.05.2018 | Unpatched vCard Flaw Could Let Attackers Hack Your Windows PCs | Vulnerebility | Thehackernews |
24.05.2018 | A flaw in vCard processing could allow hackers to compromise a Win PC | Vulnerebility | Thehackernews |
24.05.2018 | Unpatched Flaws in Building Access System Allow Hackers to Create Fake Badges | Vulnerebility | Securityweek |
24.05.2018 | Threatpost Poll: Can We Fix 2FA? | Vulnerebility | Threatpost |
24.05.2018 | Popular Web-Hosting Platform Bluehost Riddled with Flaws, Researcher Claims | Vulnerebility | Threatpost |
24.05.2018 | Windows 7 KMS Activation Issues Caused by Microsoft Mistake, Not an Update | Vulnerebility | Bleepingcomputer |
24.05.2018 | Microsoft Releases KB4487345 Update to Fix Windows 7 Share Issues | Vulnerebility | Bleepingcomputer |
24.05.2018 | Microsoft Releases Cumulative Update KB4476976 To Fix Action Center Issues | Vulnerebility | Bleepingcomputer |
24.05.2018 | Windows KB4480960 & KB4480970 Updates Causing Network and License Problems | Vulnerebility | Bleepingcomputer |
24.05.2018 | Linux systemd Affected by Memory Corruption Vulnerabilities, No Patches Yet | Vulnerebility | Bleepingcomputer |
24.05.2018 | Juniper Networks Patches Over 60 Flaws in Junos, ATP Products | Vulnerebility | Securityweek |
24.05.2018 | Juniper releases barrage of security fixes for security, networking devices | Vulnerebility | Net-security |
23.05.2018 | Cisco Patches Serious DoS Flaws in Email Security Appliance | Vulnerebility | Securityweek |
23.05.2018 | CISCO addresses DoS bugs in CISCO ESA products | Vulnerebility | Securityaffairs |
23.05.2018 | Three security bugs found in the popular Linux suite systemd | Vulnerebility | Securityaffairs |
23.05.2018 | New Systemd Privilege Escalation Flaws Affect Most Linux Distributions | Vulnerebility | Thehackernews |
23.05.2018 | Cisco fixes serious DoS flaws in its email security appliances | Vulnerebility | Net-security |
23.05.2018 | Microsoft Patches RCE, Information Disclosure Vulnerabilities in Exchange Server | Vulnerebility | Bleepingcomputer |
23.05.2018 | WordPress-Related Vulnerabilities Tripled in 2018 | Vulnerebility | Bleepingcomputer |
23.05.2018 | Latest Malwarebytes Update Causing Windows 7 to Freeze | Vulnerebility | Bleepingcomputer |
23.05.2018 | Microsoft Delivers January 2019 Office Update | Vulnerebility | Bleepingcomputer |
21.05.2018 | Microsoft January 2019 Patch Tuesday Includes 51 Security Updates | Vulnerebility | Bleepingcomputer |
21.05.2018 | Adobe Releases January 2019 Security Updates. None for Flash Player! | Vulnerebility | Bleepingcomputer |
21.05.2018 | Microsoft Releases Windows 7 & 8.1 Cmulative Updates KB4480970 & KB4480963 | Vulnerebility | Bleepingcomputer |
20.05.2018 | Microsoft Releases Servicing Stack Updates for Windows 10 Version 1703 | Vulnerebility | Bleepingcomputer |
20.05.2018 | Windows 10 January 2019 Cumulative Updates Released With Fixes | Vulnerebility | Bleepingcomputer |
19.05.2018 | DoS Vulnerability Found in Scapy Packet Manipulation Tool | Vulnerebility | Securityweek |
19.05.2018 | Intel Patches High-Severity Privilege-Escalation Bugs | Vulnerebility | Threatpost |
19.05.2018 | Critical Flaw in Cisco’s Email Security Appliance Enables ‘Permanent DoS’ | Vulnerebility | Threatpost |
18.05.2018 | Microsoft Issues Multiple Critical Patches for Edge Browser | Vulnerebility | Threatpost |
17.05.2018 | ThreatList: WordPress Vulnerabilities Tripled in 2018 | Vulnerebility | Threatpost |
17.05.2018 | SAP Releases 'Hot News' Security Notes on First Patch Day of 2019 | Vulnerebility | Securityweek |
17.05.2018 | Microsoft Patch Tuesday — January 2019 Security Updates Released | Vulnerebility | Thehackernews |
16.05.2018 | Microsoft January 2019 Patch Tuesday updates fix 7 critical vulnerabilities | Vulnerebility | Securityaffairs |
16.05.2018 | Adobe addresses Important’ Flaws in Connect, Digital Editions | Vulnerebility | Securityaffairs |
16.05.2018 | Microsoft Issues Multiple Critical Patches for Edge Browser | Vulnerebility | Threatpost |
16.05.2018 | Adobe Patches Important Bugs in Connect and Digital Edition | Vulnerebility | Threatpost |
15.05.2018 | Microsoft Patches Critical Flaws in Edge, Hyper-V, DHCP | Vulnerebility | Securityweek |
14.05.2018 | Microsoft Pulls Office 2010 January 2019 Updates After Excel Blunder | Vulnerebility | Bleepingcomputer |
14.05.2018 | Adobe Patches 'Important' Flaws in Connect, Digital Editions | Vulnerebility | Securityweek |
13.05.2018 | Zerodium Raises Zero-Day Payout Ceiling to $2M | Vulnerebility | Threatpost |
13.05.2018 | Is Privileged Access Management still a pain? | Vulnerebility | Net-security |
11.05.2018 | Rise of DevOps exposes organizations to risk via container vulnerabilities | Vulnerebility | Net-security |
11.05.2018 | Top vulnerabilities hospital executives should address immediately | Vulnerebility | Net-security |
11.05.2018 | Skype Glitch Allowed Android Authentication Bypass | Vulnerebility | Threatpost |
11.05.2018 | January 2019 Patch Tuesday forecast: Partly cloudy followed by heavy fog around Java | Vulnerebility | Net-security |
11.05.2018 | Microsoft Released the January 2019 Non-Security Office Updates | Vulnerebility | Bleepingcomputer |
11.05.2018 | Adobe Fixes Two Critical Acrobat and Reader Flaws | Vulnerebility | Threatpost |
11.05.2018 | Serious DoS Flaw Impacts Several Yokogawa Products | Vulnerebility | Securityweek |
11.05.2018 | Vulnerability in Skype for Android Exposes User Data | Vulnerebility | Securityweek |
11.05.2018 | Adobe Acrobat and Reader Security Updates Released for Critical Bugs | Vulnerebility | Bleepingcomputer |
11.05.2018 | Adobe Issues Emergency Patches for Two Critical Flaws in Acrobat and Reader | Vulnerebility | Thehackernews |
10.05.2018 | Adobe addressed two critical flaws in Adobe Acrobat, Reader | Vulnerebility | Securityaffairs |
10.05.2018 | A Dozen Flaws in Popular Mac Clean-Up Software Allow Local Root Access | Vulnerebility | Threatpost |
10.05.2018 | Multiple Vulnerabilities Patched in CleanMyMac Utility | Vulnerebility | Securityweek |
10.05.2018 | Two Critical Flaws Patched in Adobe Acrobat, Reader | Vulnerebility | Securityweek |
10.05.2018 | Windows 10 October 2018 Update Bug Breaks FLAC Support | Vulnerebility | Bleepingcomputer |
09.05.2018 | Updating to Windows 10 1809 Deactivates Built-in Admin Account | Vulnerebility | Bleepingcomputer |
09.05.2018 | The EU Opens Bug Hunting Season in 2019 for 15 Open-Source Projects It Uses | Vulnerebility | Bleepingcomputer |
09.05.2018 | EU launches bug bounty programs for 15 software | Vulnerebility | Securityaffairs |
09.05.2018 | SandboxEscaper released PoC code for a new Windows zero-day | Vulnerebility | Securityaffairs |
09.05.2018 | SandboxEscaper released PoC code for a new Windows zero-day | Vulnerebility | Securityaffairs |
09.05.2018 | Software Crashes: A New Year's Resolution | Vulnerebility | SANS |
08.05.2018 | Windows Zero-Day Bug Allows Overwriting Files with Arbitrary Data | Vulnerebility | Bleepingcomputer |
08.05.2018 | Vulnerabilities in WibuKey Could Lead to Code Execution | Vulnerebility | Securityweek |
08.05.2018 | Critical Bug Patched in Schneider Electric Vehicle Charging Station | Vulnerebility | Threatpost |
07.05.2018 | Information Disclosure flaw allows attackers to find Huawei routers with default credentials | Vulnerebility | Securityaffairs |
07.05.2018 | Windows Zero-Day PoC Lets You Read Any File with System Level Access | Vulnerebility | Bleepingcomputer |
07.05.2018 | Researcher disclosed a Windows zero-day for the third time in a few months | Vulnerebility | Securityaffairs |
07.05.2018 | Microsoft IE Zero Day Gets Emergency Patch | Vulnerebility | Threatpost |
07.05.2018 | Huawei Router Flaw Leaks Default Credential Status | Vulnerebility | Threatpost |
07.05.2018 | Microsoft Releases Out-of-Band Security Update for Internet Explorer RCE Zero-Day | Vulnerebility | Thehackernews |
05.05.2018 | Microsoft issues emergency patch for IE Zero Day exploited in the wild | Vulnerebility | Securityaffairs |
05.05.2018 | Microsoft Issues Emergency Patch For Under-Attack IE Zero Day | Vulnerebility | Thehackernews |
04.05.2018 | Microsoft Internet Explorer scripting engine JScript memory corruption vulnerability | Vulnerebility | Alert |
04.05.2018 | Why are some vulnerabilities disclosed responsibly while others are not? | Vulnerebility | Net-security |
04.05.2018 | Microsoft OOB Patch for Internet Explorer: Scripting Engine Memory Corruption Vulnerability | Vulnerebility | SANS |
04.05.2018 | Patched Click2Gov Flaw Still Afflicting Local Govs | Vulnerebility | Threatpost |
04.05.2018 | ASUS, GIGABYTE Drivers Contain Code Execution Vulnerabilities - PoCs Galore | Vulnerebility | Bleepingcomputer |
04.05.2018 | WordPress Patches Privilege Escalation Vulnerabilities | Vulnerebility | Securityweek |
04.05.2018 | Warding off security vulnerabilities with centralized data | Vulnerebility | Net-security |
04.05.2018 | Code Execution Flaw in SQLite Affects Chrome, Other Software | Vulnerebility | Securityweek |
03.05.2018 | Vulnerabilities in high-performance computer chips could lead to failures in modern electronics | Vulnerebility | Net-security |
03.05.2018 | Magellan RCE flaw in SQLite potentially affects billions of apps | Vulnerebility | Securityaffairs |
03.05.2018 | Critical SQLite Flaw Leaves Millions of Apps Vulnerable to Hackers | Vulnerebility | Thehackernews |
02.05.2018 | WordPress 5.0 Patched to Fix Serious Bugs | Vulnerebility | Net-security |
01.05.2018 | WordPress Security Patch Addresses Privacy Leak Bug | Vulnerebility | Bleepingcomputer |
01.05.2018 | WordPress version 5.0.1 addressed several vulnerabilities | Vulnerebility | Securityaffairs |
01.05.2018 | Remotely controlled EV home chargers – the threats and vulnerabilities | Vulnerebility | Kaspersky |
01.05.2018 | Several Vulnerabilities Patched With Release of WordPress 5.0.1 | Vulnerebility | Securityweek |
01.05.2018 | December 18 Patch Tuesday: Microsoft patches Windows zero-day exploited in the wild | Vulnerebility | Net-security |
01.05.2018 | Zero-day in Windows Kernel Transaction Manager (CVE-18-8611) | Vulnerebility | Kaspersky |