Archives: August 2017
You are here: Home \ 2017 \ August \ Page 5
A critical flaw in Drupal CMS platform could allow unwanted access to the platform allowing a third-party to view, create, update or delete entities.
IBM researchers have demonstrated a filesystem-level version of the Rowhammer attack against MLC NAND flash memory.
Ransomware called IKARUSdilapidated is managing to slip into unsuspecting organizations as an unknown file.
The impending demise of Adobe Flash will create legacy challenges similar to Windows XP as companies begin to wean themselves off the vulnerable code base.
A.P. Moller -Maersk said June’s NotPetya wiper malware attacks would cost the world’s largest shipping container company $300M USD in lost revenue.
Google has removed the Interface Online Chrome extension from the Chrome Web Store. The plugin was used by criminals in Brazil to target corporate users with the aim of stealing banking credentials.
The list of compromised Chrome extensions that hijack traffic and substitute advertisements on victims’ browsers grows.
Researchers at Kaspersky Lab said today that the update mechanism for Korean server management software provider NetSarang was compromised and serving a backdoor called ShadowPad.
Researchers at My Online Security and the SANS Internet Storm Center have analyzed spam campaigns utilizing plausible imitations of legitimate banking domains to spread the Trickbot banking malware.
Blizzard Entertainment was hit with a crippling DDoS attack over the weekend that followed similar attacks last week that knocked gamers offline.