Friday, September 13, 2013

Google Alert - Vulnerabilities

News 10 new results for Vulnerabilities
Pakistan's economic vulnerabilities, crisis risks high: IMF National Turk English
The International Monetary Fund (IMF) has warned that Pakistan's economic vulnerabilities and crisis risks were high. Islamabad, Sept 13/Nationalturk – The ...
See all stories on this topic »
WordPress Update Fixes Three Security Vulnerabilities TechWeekEurope UK
The open-source WordPress blogging platform has been updated to version 3.6.1, in order to fix a trio of security vulnerabilities. WordPress is a widely deployed ...
See all stories on this topic »
New Version of Wordpress Fixes Three Vulnerabilities Infosecurity Magazine (US)
Trusted and popular cloud services Dropbox and Wordpress are being incorporated into sophisticated, targeted APT-style attacks by the same Chinese group ...
See all stories on this topic »
Sept. 24 Webinar to Assess Federal Grant Compliance Vulnerability ... DigitalJournal.com
The list of organizations that have faced adverse publicity and cost disallowances because of noncompliance with laws, regulations, and award terms and ...
See all stories on this topic »
Attacks targeting unsupported Java 6 are on the rise Help Net Security
As predicted at the end of 2012 and proved by the ever expanding use of exploit kits, vulnerabilities in popular and widespread software such as Java and ...
See all stories on this topic »
Flood - NEMA Identifies Vulnerable Communities in Taraba AllAfrica.com
He urged all relevant stakeholders, volunteers and community members to embrace the act of studying the vulnerabilities by taking proactive steps to make sure ...
See all stories on this topic »
Tenable Network Security's Passive Vulnerability Scanner Now ... SYS-CON Media (press release)
Tenable Network Security, the leader in real-time vulnerability management, today announced that its patented Passive Vulnerability Scanner™ (PVS™) 4.0 is ...
See all stories on this topic »
Mobile Pwn2Own Offers $300k For Zero Days Threatpost
If you have the time and talent to find vulnerabilities in widely deployed applications, there is a lot of money out there for the taking, and not just from the bug ...
See all stories on this topic »
IMF underscores need for reforms Business Recorder
The Inter-national Monetary Fund (IMF) has stated that Pakistan's economy would continue to under-perform and vulnerabilities would remain high over the ...
See all stories on this topic »
Apple issues final non-security update for OS X Mountain Lion Computerworld
The update, a combination of security, stability and compatibility fixes, patched a total of 30 vulnerabilities in Mountain Lion. It was accompanied by security-only ...
See all stories on this topic »

Delete this alert.
Create another alert.
Manage your alerts.

Thursday, September 12, 2013

Google Alert - Vulnerabilities

News 10 new results for Vulnerabilities
Microsoft Patch Tuesday delivers critical IE, Outlook fixes Computerworld
IDG News Service - Microsoft has shipped fixes for critical vulnerabilities in Internet Explorer and Outlook as part of September's round of vulnerability fixes.
See all stories on this topic »
BlackBerry goes all 'patch Tuesday' with multi vuln fixes Register
Blackberry has issued four patches covering vulnerabilities in Flash, Webkit and ... The Z10, Q10 and PlayBook all need patching for Adobe Flash vulnerabilities.
See all stories on this topic »
Microsoft Patch Tuesday brings critical Explorer, Outlook fixes CSO
September 10, 2013 — IDG News Service — Microsoft has shipped fixes for critical vulnerabilities in Internet Explorer and Outlook as part of September's round ...
See all stories on this topic »
Patch Tuesday: Fixes 4 critical flaws, 8 remote code execution ... Network World (blog)
Microsoft released 13 security bulletins, four rated critical, with the suggested deployment priority starting with MS13-068 for Outlook, MS13-069 for every ...
See all stories on this topic »
Pure Hacking Launches New Online Vulnerability Management ... CMO
Pure Hacking, an award-winning Australian information security consultancy, today announces its new vulnerability management service, Enguard. Designed to ...
See all stories on this topic »
Microsoft Patch Tuesday brings critical Explorer, Outlook fixes PC World Magazine
An exploit for this vulnerability would not require the user to click on anything. ... With these vulnerabilities, an attacker could plant malicious code on a Web page ...
See all stories on this topic »
Adobe Issues Critical Security Updates for Flash Player, Reader and ... CIO
Adobe released security updates for Flash Player, Adobe Reader and Shockwave Player on Tuesday to address critical vulnerabilities that could allow attackers ...
See all stories on this topic »
Critical fixes for Office, Outlook and IE in September Patch Tuesday TechTarget
There are fixes for 47 vulnerabilities in 13 bulletins for September's Patch Tuesday cycle. Four of this month's bulletins are critical. This year's total for bulletins is ...
See all stories on this topic »
Adobe issues patches for critical Flash, Reader and Shockwave flaws Computerworld
IDG News Service - Adobe released security updates for Flash Player, Adobe Reader and Shockwave Player on Tuesday to address critical vulnerabilities that ...
See all stories on this topic »
This Patch Tuesday One To Remember CIO Today
The cumulative 47 patches address vulnerabilities in Microsoft Windows, Office, ... The most severe vulnerability is CVE-2013-1330, which allows remote ...
See all stories on this topic »

Delete this alert.
Create another alert.
Manage your alerts.

Wednesday, September 11, 2013

Google Alert - Vulnerabilities

News 10 new results for Vulnerabilities
WebKit & Flash Vulnerabilities Found In Older BlackBerry 10 ... BerryReview
BlackBerry just put out four different announcements for vulnerabilities on the BlackBerry Z10, Q10, and BlackBerry PlayBook. None of the vulnerabilities are ...
See all stories on this topic »
Microsoft Takes Aim at Critical Outlook Vulnerability eWeek
Microsoft fixes 47 different security issues in its September Patch Tuesday update affecting multiple products, including Outlook, SharePoint and Internet ...
See all stories on this topic »
Do two-factor authentication vulnerabilities outweigh the benefits? TechTarget
My organization advocates that users should use their mobile phones for two-factor authentication when logging into email and the like, but I'm concerned about ...
See all stories on this topic »
Severe flaw in Outlook 2007/2010 patched ZDNet
Summary: Microsoft has released 13 security updates for Internet Explorer, Outlook, SharePoint and Windows. 47 vulnerabilities in all are patched, but perhaps ...
See all stories on this topic »
IOActive Labs Research: Vulnerability bureaucracy: Unchanged ... TG Daily
One of my tasks at IOActive Labs is to deal with vulnerabilities; report them, try to get them fixed, publish advisories, etc. This isn't new to me. I started to report ...
See all stories on this topic »
IPhone jailbreakers begin cracking their knuckles over iOS 7 PCWorld
The team, which goes by the Twitter handle "@evad3rs," hunts for software vulnerabilities that allow users to customize their iPhones and install applications not ...
See all stories on this topic »
Update Flash, Shockwave ASAP! Adobe also patches Acrobat and ... ZDNet
Summary: Updates to Adobe Flash Player and Shockwave Player address critical vulnerabilities being exploited in the wild. Less urgent, but still serious updates ...
See all stories on this topic »
Wombat Security Technologies Unveils Integrated Anti-Phishing ... Dark Reading
PITTSBURGH, PA--(Marketwired - September 10, 2013) - Wombat Security Technologies (Wombat), a leading provider of cyber security awareness and training ...
See all stories on this topic »
Adobe Patches Flash, Shockwave, and Adobe Reader & Acrobat Infosecurity Magazine
If it has seemed like 2013 has been a banner year so far for zero-day vulnerabilities, it's not your imagination: by its count, FireEye has identified seven of them ...
See all stories on this topic »
Is their any protection against Java exploits? iTWire
The BlackHole pack includes exploits targeting vulnerabilities in Adobe Reader, Adobe Flash Player, Oracle Java and other popular software, and because the ...
See all stories on this topic »

Delete this alert.
Create another alert.
Manage your alerts.

Tuesday, September 10, 2013

Google Alert - Vulnerabilities

News 5 new results for Vulnerabilities
Concern Over PHP Attacks Affecting Major Websites TechWeekEurope UK
Hackers are trying in earnest to exploit weaknesses in PHP, the server-side code platform used by 80 percent of the world's websites, including Facebook and ...
See all stories on this topic »
OIG: Medicare RACs aren't taking proper action to combat fraud EHRIntelligence.com
The CMS Division of Recovery Audit Operations will then take action on the potential fraud case, especially if it's identified as a "major vulnerability" worth more ...
See all stories on this topic »
Workshop for deaf community set Jamestown Sun
... will host a workshop "Communication Barriers and Treatment Vulnerabilities in the Deaf Population," presented by author Dr. Michael Harvey, Ph.D., A.B.P.P., ...
See all stories on this topic »
Tackling Enterprise Threats From The Internet Of Things Dark Reading
With all of the sensational stories about baby monitors being taken over by remote intruders and SCADA systems perennially vulnerable to potentially disastrous ...
See all stories on this topic »
Enterprises still running old Java and Flash software, Websense finds PC Advisor
The general tendency not to update meant that 81 percent of browsers were now vulnerable to two recent vulnerabilities in particular, CVE-2013-2473 and ...
See all stories on this topic »

Delete this alert.
Create another alert.
Manage your alerts.

Monday, September 09, 2013

Google Alert - Vulnerabilities

News 2 new results for Vulnerabilities
How important is penetration testing? Help Net Security
With cyber attacks becoming the norm, it is more important than ever before to undertake regular vulnerability scans and penetration testing to identify ...
See all stories on this topic »
Tenable Network Security(R) Achieves VMware Ready(TM) Status MarketWatch (press release)
Tenable SecurityCenter Vulnerability, Risk and Compliance Management solution can be found within the online VMware Solution Exchange (VSX) at ...
See all stories on this topic »

Delete this alert.
Create another alert.
Manage your alerts.