The Florida Healthy Kids Corporation (FHKC), a US provider of children’s health insurance, has traced a data breach affecting thousands of individuals to a cyber-attack on its web...
The US Defense Advanced Research Projects Agency (DARPA) has reported back on its first ever security bug bounty program, saying the scheme has highlighted strengths as well as...
A zero-day vulnerability in SonicWall enterprise security products is being actively exploited in the wild, cybersecurity firm NCC Group has warned. Last month, network security provider...
Developers of the Vue.js JavaScript framework have addressed a nasty cross site scripting (XSS) vulnerability in the Chrome extension, but only acted after researchers went public in exposing...
An ongoing attack campaign was first discovered and reported by Google’s Threat Analysis Group (TAG) a week ago. Now, the same campaign has been monitored by Microsoft. What...
The German armed forces (‘Bundeswehr’) has reported a promising start to its recently launched vulnerability disclosure program (VDPBw). Despite the absence of paid bug bounty rewards,...
A vulnerability in the Windows Installer component, which Microsoft attempted to fix several times to no avail, today received a micropatch to deny hackers the option...
Libgcrypt 1.9.0, the newest version of a cryptographic library integrated in the GNU Privacy Guard (GnuPG) free encryption software, has a “severe” security vulnerability and should not be...
Multiple vulnerabilities patched recently in the popular WordPress plugin Popup Builder could be exploited to perform various malicious actions on affected websites. With over 200,000 installations...
A North Korean government-backed hacking group has been leveraging researchers’ curiosity for vulnerability research and exploit development, according to a recent Google Threat Analysis Group report. Fake persona...
Recent Comments