Privacy Violating COVID Tests
A good lesson in reading the fine print: Cignpost Diagnostics, which trades as ExpressTest and offers £35 tests for holidaymakers, said it holds the right...
Massive Ransomware Attack Could Cost Irish Health Exec €100m
Costs have already topped €40m Read More
Zenly Bugs Exposed Users to Data Loss and Account Takeover
Social app patches medium-severity flaws after responsible disclosure Read More
Biden Mulls “Massive” Cyber Strikes on Russia – Report
Unnamed intelligence officials say President Biden is considering unprecedented action Read More
Disclosure of DLL-Hijacking-Vulnerability-in-Technitium-Installer-v4.4
Posted by YEUNG, Tsz Ko on Feb 24 Hi all, I would like to disclose the DLL-Hijacking-Vulnerability-in-Technitium-Installer-v4.4 Details as below: Vulnerable Software and Version: 1....
Disclosure of DLL-Hijacking-Vulnerability-in-Technitium-Installer-v4.4
Posted by YEUNG, Tsz Ko on Feb 24 Hi all, I would like to disclose the DLL-Hijacking-Vulnerability-in-Technitium-Installer-v4.4 Details as below: Vulnerable Software and Version: 1....
DSA-5087 cyrus-sasl2 – security update
It was discovered that the SQL plugin in cyrus-sasl2, a library implementing the Simple Authentication and Security Layer, is prone to a SQL injection attack....
TrickBot operators slowly abandon the botnet and replace it with Emotet
TrickBot, once one of the most active botnets on the internet and a primary delivery vehicle for ransomware, is no longer making new victims. However,...
Government Advisories Warn of APT Activity Resulting from Russian Invasion of Ukraine
Government agencies publish warnings and guidance for organizations to defend themselves against advanced persistent threat groups. As governments around the world call for heightened cyber...
Ransomware is top attack vector on critical infrastructure
Ransomware was the number one attack vector on critical infrastructure in 2021, according to a report by Dragos, a leading company in industrial cybersecurity. Nearly...