The CVE Turns 21: The Story of How It Made It This Far

The Common Vulnerabilities and Exposures (CVE) turns 21 this year and, just like any 21-year-old, there have been growing pains along the way. This is the story of how it made it this far. | Continue reading


@secalerts.co | 3 years ago

University Issues Passwords by Hand to 38K Students and Staff After Cyber Attack

A German university is going 'old school' and issuing new passwords for the email accounts of all 38,000 of its students and staff ... by hand, after unknown malware was discovered in the university computer network. | Continue reading


@secalerts.co | 4 years ago

Russia blocks shutterstock domain because a photo insulted “state symbols”

Russia has blocked one of the domains used by stock photo and footage agency, Shutterstock, after it posted a photo of a small Russian flag planted in a pile of faeces. | Continue reading


@secalerts.co | 4 years ago

If street crime statistics matched those of cybercrime

If street crime statistics matched those of cybercrime, we would be living in the Wild West. In fact, it would be beyond the Wild West. It would be mayhem. | Continue reading


@secalerts.co | 4 years ago

Australian Parliament House Hack: Lax Password Security Highlighted

Spear-phishing was behind the hack of Australia's Parliament House that saw attackers remain in the parliamentary network for eight days. But how did the hackers remain in the system for this length of time and what happened during those eight days? | Continue reading


@secalerts.co | 4 years ago

Lax Password Security Highlighted at Hearing into Parliament House Hack

Spear-phishing was behind the hack of Australia's Parliament House that saw attackers remain in the parliamentary network for eight days. But how did the hackers remain in the system for this length of time and what happened during those eight days? | Continue reading


@secalerts.co | 4 years ago

US Attorney General Says Huawei and ZTE Pose a Threat and “Cannot Be Trusted”

US Attorney General William Barr has said Chinese tech giants Huawei and ZTE | Continue reading


@secalerts.co | 4 years ago

What If Street Crime Statistics Matched Those of Cybercrime?

If street crime statistics matched those of cybercrime, we would be living in the Wild West. In fact, it would be beyond the Wild West. It would be mayhem. | Continue reading


@secalerts.co | 4 years ago

If Street Crime Statistics Matched Those of Cybercrime, Mayhem Would Ensue

If street crime statistics matched those of cybercrime, we would be living in the Wild West. In fact, it would be beyond the Wild West. It would be mayhem. | Continue reading


@secalerts.co | 4 years ago

Critical Remote Code Execution Vulnerabilities Found in RConfig

Two critical vulnerabilities, both of which allow remote code execution on affected systems, have been found in rConfig, the free open-source configuration management utility which is used across 3.3 million devices. | Continue reading


@secalerts.co | 4 years ago

Remote Code Execution Vulnerabilities (CVSS Rating 9.8 and 8.8) Found in rConfig

Two critical vulnerabilities, both of which allow remote code execution on affected systems, have been found in rConfig, the free open-source configuration management utility which is used across 3.3 million devices. | Continue reading


@secalerts.co | 4 years ago

Building a Web Vulnerability Scanner

The Security Audit Tool is a web based vulnerability scanner that looks for the last 6 months of vulnerabilities that may affect a given URL. | Continue reading


@secalerts.co | 4 years ago

Building a Web Vulnerability Scanner

The Security Audit Tool is a web based vulnerability scanner that looks for the last 6 months of vulnerabilities that may affect a given URL. | Continue reading


@secalerts.co | 4 years ago

Police Force's First Bitcoin Seizure Hits Paydirt with a 20-Fold Return

The Australian Federal Police's first "restraint and forfeiture of Bitcoin" has hit paydirt with a 20-fold return after a gun runner was charged with the importation of three firearms. | Continue reading


@secalerts.co | 4 years ago

CVE 'Top Offenders' in 2019

See which software and vendors have the most CVEs for 2019. | Continue reading


@secalerts.co | 4 years ago

Analysis of CVE-2019-13602: VLC Media Player Integer Underflow

CVE-2019-13602 reveals an Integer Underflow in the MP4 file format of the VLC Media Player | Continue reading


@secalerts.co | 4 years ago

Android Apps Selling for Hundreds of Dollars on Google Play Store

Android users are being charged hundreds of dollars for everyday apps such as calculators and barcode readers, and it's all being done within the guidelines of the in-app purchasing policy of the Google Play store. | Continue reading


@secalerts.co | 4 years ago

Pre-Authentication Remote Code Execution Published on Public Access Mailing List

An unpatched vBulletin zero day with the potential to affect tens of millions of users has been published by an anonymous security researcher. | Continue reading


@secalerts.co | 4 years ago

Unpatched Zero Day Attained in Less Than 20 Lines of Python Code

An unpatched vBulletin zero day with the potential to affect tens of millions of users has been published by an anonymous security researcher. | Continue reading


@secalerts.co | 4 years ago

Zero Day in Less Than 20 Lines of Python Code

An unpatched vBulletin zero day with the potential to affect tens of millions of users has been published by an anonymous security researcher. | Continue reading


@secalerts.co | 4 years ago

State Backed Remote Access Trojan Spear-Phishing Targets US Utility Firms

Seventeen US utility companies - upgraded from three companies - were targeted by speak-phishing attacks between early April and late August this year. | Continue reading


@secalerts.co | 4 years ago

Microsoft Releases Security Updates for IE Zero-Day and Defender Vulnerability

Microsoft has taken the rare step of releasing fixes outside its usual Patch Tuesday roundup and released an emergency security update to fix two critical issues, one an Internet Explorer zero-day vulnerability and the other a Microsoft Defender bug. | Continue reading


@secalerts.co | 4 years ago

Fake cookie stuffing ad blocking extensions banned from Google Chrome Web Store

Two ad blocking extensions being used by over 1.5 millions users have been removed from the Google Chrome Web Store because they are fake. | Continue reading


@secalerts.co | 4 years ago

Google bans fake 'cookie stuffing' Chrome ad blocking extensions

Two ad blocking extensions being used by over 1.5 millions users have been removed from the Google Chrome Web Store because they are fake. | Continue reading


@secalerts.co | 4 years ago

Bug in Windows Defender causes scans to fail in seconds

The latest version of Windows Defender fails after a few seconds when it runs both a Quick or Full scan and only scans a few files. | Continue reading


@secalerts.co | 4 years ago

Windows Defender fix for version 4.18.1908.7 (scans fail after seconds)

The latest version of Windows Defender fails after a few seconds when it runs both a Quick or Full scan and only scans a few files. | Continue reading


@secalerts.co | 4 years ago

Windows Defender scans fail after seconds and only scan a handful of files

The latest version of Windows Defender fails after a few seconds when it runs both a Quick or Full scan and only scans a few files. | Continue reading


@secalerts.co | 4 years ago

US sanctions North Korean hackers behind Wannacry, Sony cyber attacks

Three North Korean hacking groups, one of which was behind the WannaCry ransomware attacks, have had sanctions placed on them by the US Treasury. | Continue reading


@secalerts.co | 4 years ago

US places sanctions on three North Korean state-sponsored hacking groups

Three North Korean hacking groups, one of which was behind the WannaCry ransomware attacks, have had sanctions placed on them by the US Treasury. | Continue reading


@secalerts.co | 4 years ago

US Treasury places sanctions on 3 North Korean state-sponsored hacking groups

Three North Korean hacking groups, one of which was behind the WannaCry ransomware attacks, have had sanctions placed on them by the US Treasury. | Continue reading


@secalerts.co | 4 years ago

US Treasury places sanctions on 3 North Korean state-sponsored hacking groups

Three North Korean hacking groups, one of which was behind the WannaCry ransomware attacks, have had sanctions placed on them by the US Treasury. | Continue reading


@secalerts.co | 4 years ago

Malware botnet Emotet awakes and resumes its global spamming campaign

The trojan malware botnet Emotet has reappeared and resumed its business of sending infected spam around the world, after lying dormant for four months. | Continue reading


@secalerts.co | 4 years ago

Hacker Exposes Data of 24M Lumin PDF Users on Hacking Forum

A hacker has published a download link to the entire user database of Lumin PDF, totalling more than 24 million users, on a hacking forum. | Continue reading


@secalerts.co | 4 years ago

Using the World’s Time Zones to Help Your Startup Succeed

Managing a startup involves a balancing act of the world's time zones in order to maximise online exposure. | Continue reading


@secalerts.co | 4 years ago

Australian Government considering sharing citizens' data without their consent

The Australian Government has released its Data Sharing and Release Legislative Reforms Discussion Paper, in which it states its willingness to share its citizens' data without their consent. | Continue reading


@secalerts.co | 4 years ago

Making the Most of World Time Zones, a.k.a. Managing a Startup from Australia

Managing a startup from Down Under (Australia) involves a balancing act of the world's time zones in order to maximise online exposure. | Continue reading


@secalerts.co | 4 years ago

A secret Dutch mole aided the CIA and Mossad's 2007 Stuxnet cyber attack on Iran

One of the world's most infamous malware, Stuxnet, was delivered to its Iranian target in 2007 by a mole recruited by the Dutch intelligence agency, AIVD, while also working for the CIA and Mossad. | Continue reading


@secalerts.co | 4 years ago

US city says 'no' to $5.3M ransom and restores encrypted files from backup

The US city of New Bedford, Massachusetts, rejected a ransom demand of $5.3 million and came back with a counter-offer of $400,000, while restoring encrypted data from backup. | Continue reading


@secalerts.co | 4 years ago

US city rejects $5.3M ransom demand and restores encrypted files from backup

The US city of New Bedford, Massachusetts, rejected a ransom demand of $5.3 million and came back with a counter-offer of $400,000, while restoring encrypted data from backup. | Continue reading


@secalerts.co | 4 years ago

Supermicro server BMCs left exposed to remote attack by any USB device

More than 47,000 Supermicro servers in 90 countries have new vulnerabilities called USBAnywhere in their baseboard management controllers, which can allow an attacker to connect to a server and mount any USB device of their choosing to the server remotely over any network includi … | Continue reading


@secalerts.co | 4 years ago

USBAnywhere vulnerabilities leave Supermicro server BMCs open to remote attack

More than 47,000 Supermicro servers in 90 countries have new vulnerabilities called USBAnywhere in their baseboard management controllers, which can allow an attacker to connect to a server and mount any USB device of their choosing to the server remotely over any network includi … | Continue reading


@secalerts.co | 4 years ago

Show HN: Enter your URL to see CVEs matching your stack

Security Audit - Enter your URL and see the latest vulnerabilities that match your stack. | Continue reading


@secalerts.co | 4 years ago

Russian Government surveillance devices leaked data for more than a year

Personal data has been published by equipment used by the Russian Government to spy on Internet traffic. Included was information from Sarov, a 'closed town' where Russia conducts secret nuclear research. | Continue reading


@secalerts.co | 4 years ago

Authorities infiltrate cryptomining worm (infected 850K) & make it self-destruct

The French National Gendarmerie and FBI have joined forces to stop Retadup, a malicious worm that has infected at least 850,000 Windows machines throughout Latin America, by making the threat destroy itself. | Continue reading


@secalerts.co | 4 years ago

Authorities self-destruct cryptomining worm after 850k infections

The French National Gendarmerie and FBI have joined forces to stop Retadup, a malicious worm that has infected at least 850,000 Windows machines throughout Latin America, by making the threat destroy itself. | Continue reading


@secalerts.co | 4 years ago

Medical device cyber security will be a problem for 15-20 years

Medical systems built now are often three to four years away from market and will be in place for 10-15 years, so today's security technology will be 'old school' for 15-20 years. | Continue reading


@secalerts.co | 4 years ago

High-severity privilege escalation bug found in Lenovo Solution Centre software

A high-severity privilege escalation vulnerability - CVE-2019-6177 - has been discovered in Lenovo Solution Center software, where it could have been sitting for up to eight years. | Continue reading


@secalerts.co | 4 years ago

Politicians' stance on cybersecurity a future voting issue for 79% of US voters

A new survey shows that, among other things, nearly two thirds of registered US voters will not vote for candidates who approve of making ransomware payments. | Continue reading


@secalerts.co | 4 years ago