vulnerability

Dell new vulnerability puts over 30 million users at risk

A new vulnerability/s discovered by security researchers has reportedly put over 30 million Dell PC users at risk. It is a chain of 4 bugs that have been assigned a cumulative CVSS score of 8.4 which is high/severe. Eclypsium, a Cybersecurity vendor, was the first to discover these vulnerabilities in over 129 Dell Models that […]

Qualcomm Chip vulnerability encourages Malware attacks on Android Users

Android users, especially those using high-end phones manufactured by Google, Samsung, LG, Xiaomi, OnePlus, and Samsung you better be aware of this intense cyber threat.   Security researchers from Counterpoint Research have discovered a vulnerability in Qualcomm Chips being operated in some of the high-end smart phones that when exploited could lead to malware attacks […]

Security Vulnerabilities in Dell Laptops

Dell Laptops are said to be exhibiting some vulnerabilities in their software that hackers could exploit to gain remote access say security experts from Sentinel Labs. Report released by the firm says that the discovered flaw is actually an amalgamation of 5 different flaws that are present on the Dell BIOS Utility Driver called DBUtil […]

Researcher awarded for exposing 4G and 5G Vulnerabilities

An assistant professor of Computer Science and Engineering working at The Pennsylvania State University was awarded for exposing vulnerabilities related to 4G and 5G network architecture. Syed Rafiul Hussain has been named to the GSMA Mobile Security Hall of Fame for submitting security related flaws in 4G and 5G technology. He has been rewarded with […]

Tata Consultancy offers SaaS platform to detect software security vulnerabilities

Tata Consultancy Services (TCS), an IT giant from India, has launched Software as a service (SaaS) platform for companies to protect their software libraries against cyber attacks occurring through software vulnerabilities. The service will be an automated model and will act as a remediation platform that is contextual; risk focused and will act as an […]

Microsoft Exchange Servers targeted by DearCry Ransomware

All those who are using Microsoft Exchange Servers in your server farms, you are likely to be targeted by hackers spreading DearCry Ransomware. According to a tweet posted on Microsoft’s official handle, hackers are spreading the said malware through the dangerous ProxyLogon Vulnerabilities. The good news is that those using Microsoft Defender might not be […]

Automated cars are vulnerable to Cyber Attacks

A study carried out by Trend Micro has revealed that there are multiple possibilities for the automated cars to be targeted by Cyber Attacks. Researchers from the security firm revealed that those into manufacturing of connected cars have to focus more on keeping their automatives safe from the prying eyes of the threat actors. Trend […]

VMware vulnerability causes increase in ransomware attacks

All the corporate networks out there you better be aware of the incident where ransomware spreading threat actors are seen exploiting the vulnerabilities of VMware ESXi software. RansomExx Gang is seen exploiting CVE-2019-5544 and CVE-2020-3992 virtual software infecting the machines on the network with the file encrypting malware. So, companies using the said software are […]

Android releases patch for two critical vulnerabilities

Most of the smart phone users are found using Apple iOS or Google Android loaded devices. Reason, their user interface is easy to interact and the app stores get regular innovative updates from time to time. If we consider the price factor, Apple Inc offers devices that are more premium and thus are not reachable […]

Positive Technologies helps eliminate DoS vulnerability in F5 BIG-IP application delivery controller

Framingham, MA (January 14, 2020) — F5 has fixed a vulnerability in the configuration interface of the popular BIG-IP application delivery controller. The bug, discovered by Positive Technologies expert Nikita Abramov, affected a product that is used by some of the world’s leading companies, and would allow remote hackers to cause denial of service attacks to the controller.   Vulnerability CVE-2020-27716 received a CVSS score of […]

Share this page