The Internet Enabled Mass Surveillance. AI Will Enable Mass Spying.
Spying and surveillance are different but related things. If I hired a private detective to spy on you, that detective could hide a bug in...
Insights into modern fraud detection systems
The content of this post is solely the responsibility of the author. AT&T does not adopt or endorse any of the views, positions, or information...
Russian APT28 Exploits Outlook Bug to Access Exchange
Notorious Russian APT28 group is actively exploiting CVE-2023-23397 to hijack Exchange email accounts Read More
Porn Age Checks Threaten Security and Privacy, Report Warns
Online Safety Act’s mandate for age verification to access pornography could be a security and privacy disaster, think tanks warn Read More
Sellafield Accused of Covering Up Major Cyber Breaches
Europe’s largest nuclear site, Sellafield, is accused of consistent security failings Read More
Russian hacker pleads guilty to Trickbot malware conspiracy
A 40-year-old Russian man faces a lengthy prison sentence in the United States after pleading guilty to his involvement in the distribution and development of...
ZDI-23-1762: SolarWinds Orion Platform VimChartInfo SQL Injection Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of SolarWinds Orion Platform. Authentication is required to exploit this vulnerability. The ZDI...
ZDI-23-1757: Adobe Acrobat Reader DC Font Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Reader DC. User interaction is required to exploit this vulnerability...
ZDI-23-1758: Adobe Acrobat Reader DC Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Reader DC. User interaction is required to exploit this vulnerability...
ZDI-23-1759: Adobe Acrobat Reader DC Font Parsing Use-After-Free Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Reader DC. User interaction is required to exploit this vulnerability...