Smashing Security podcast #320: City Jerks, AI animals, and is the BBC hacking again?
Two unsavoury websites suffer from a worrying leak, scientists are going animal crackers over AI, and the BBC is intercepting scammers’ live phone calls with...
CVE-2020-22429
redox-os v0.1.0 was discovered to contain a use-after-free bug via the gethostbyaddr() function at /src/header/netdb/mod.rs. Read More
CVE-2017-11197
In CyberArk Viewfinity 5.5.10.95 and 6.x before 6.1.1.220, a low privilege user can escalate to an administrative user via a bug within the "add printer"...
CISA Advises FCC Covered List For Risk Management
Some of the companies included in the list are Huawei, ZTE, Dahua and China Unicom Read More
Apple and Google Unveil Industry Specification For Unwanted Tracking
The new standard ensures that Bluetooth location-tracking can work with unauthorized tracking detection and alerts on iOS and Android Read More
Earth Longzhi Uses “Stack Rumbling” to Disable Security Software
Trend Micro analyzed two separate Earth Longzhi campaigns between 2020 and 2022 Read More
USN-6054-1: Django vulnerability
Moataz Al-Sharida and nawaik discovered that Django incorrectly handled uploading multiple files using one form field. A remote attacker could possibly use this issue to...
Vanta adds new SaaS capability to address growing concerns over vendor security
SaaS-based security and compliance solution provider Vanta has launched a Vendor Risk Management (VRM) offering to help organizations streamline third-party vendor security reviews and due...
Google rolls out passkey support across accounts on all major platforms
Google has begun rolling out support for passkeys across Google Accounts on all major platforms, adding a new sign-in option that can be used alongside...
How to Limit Location Tracking on Your Phone
We all know that our phones know a lot about us. And they most certainly know a lot about where we go, thanks to the...