CVE-2021-0307
Summary: In updatePermissionSourcePackage of PermissionManagerService.java, there is a possible automatic runtime permission grant due to a confused deputy. This could...
Summary: In updatePermissionSourcePackage of PermissionManagerService.java, there is a possible automatic runtime permission grant due to a confused deputy. This could...
Summary: In LazyServiceRegistrar of LazyServiceRegistrar.cpp, there is a possible memory corruption due to a use after free. This could lead...
Summary: In appendEventsToCacheLocked of SensorEventConnection.cpp, there is a possible out of bounds write due to a use-after-free. This could lead...
Summary: In ReadLogicalParts of basicmbr.cc, there is a possible out of bounds write due to a missing bounds check. This...
We arrive at the first Patch Tuesday of 2021 (2021-Jan) with 83 vulnerabilities across our standard spread of products. Windows...
Networking equipment manufacturer Ubiquiti sent out an email to warn users about a possible data breach. The email stated there...
Threat actors targeted the Montreal-based car-sharing service Communauto but they were unable to get their hands on the sensitive information...
The database, which contains information about 1.3 million Russian owners of Hyundai cars, is put up for sale on Darknet....
Korea is a country where incidents of data breach have significantly risen in number, becoming the new normal. Due to...
Online survey and form creation tool Typeform allows clients to make website pages for easy information gathering from clients. Each...
ProtOSINT is a Python script that helps you investigate ProtonMail accounts and ProtonVPN IP addresses.DescriptionThis tool can help you in...
sigurls is a reconnaissance tool, it fetches URLs from AlienVault's OTX, Common Crawl, URLScan, Github and the Wayback Machine.UsageTo display...
This update is a continuation of our previous coverage of the SolarWinds supply-chain attack that was discovered by FireEye in...
Cybersecurity firm CrowdStrike announced to have discovered a third malware strain, named Sunspot, directly involved in the SolarWinds supply chain...
Security firm Bitdefender released a tool that allows victims of the Darkside ransomware to recover their files without paying the...
American technology company Ubiquiti Networks is disclosed a data breach and is notifying its customers via email. American technology vendor...
Experts have found some similarities between the Sunburst backdoor used in the SolarWinds supply chain attack and Turla’s backdoor Kazuar. Security experts...
Summary: Heap buffer overflow in audio in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially exploit heap...
Summary: Race in image burner in Google Chrome on ChromeOS prior to 87.0.4280.66 allowed a remote attacker who had compromised...
Summary: The AES encryption project 7.x and 8.x for Drupal does not sufficiently prevent attackers from decrypting data, aka SA-CONTRIB-2017-027....
Summary: The Application Wrapper in Pearson VUE VTS Installer 2.3.1911 has Full Control permissions for Everyone in the "%SYSTEMDRIVE%\Pearson VUE"...
Summary: An issue was discovered in Veritas APTARE 10.4 before 10.4P9 and 10.5 before 10.5P3. By default, on Windows systems,...
Last week on Malwarebytes Labs, we released survey results about VPN usage and found that 36 percent of our respondents...
Arrrrgh, Bug Bounty! Slack Webhook If the below command returns missing_text_or_fallback_or_attachments, it means that the URL is valid, any other responses...