Security News

Researchers Warn of Microsoft Zero-Day RCE Bug
2018-06-01 21:24

A Microsoft Windows vulnerability enables remote attackers to execute arbitrary code – and there’s no patch yet.

Critical RCE Flaw Discovered in Blockchain-Based EOS Smart Contract System
2018-05-29 09:48

Security researchers have discovered a severe vulnerability in EOS blockchain platform that could allow remote hackers to take complete control over the node servers that maintain the technology....

Surprise! Student receives $36,000 Google bug bounty for RCE flaw
2018-05-23 12:38

What's the only thing better than a bug bounty reward? A bug bounty reward you weren't expecting. Especially one that's worth $36,337.

Simple bug could lead to RCE flaw on apps built with Electron Framework
2018-05-14 10:03

A critical remote code execution vulnerability has been discovered in the popular Electron web application framework that could allow attackers to execute malicious code on victims' computers....

Schneider Electric Patches Critical RCE Vulnerability
2018-05-02 14:13

Researchers found a critical remote code execution vulnerability afflicting two Schneider Electric products that could give attackers to disrupt or shut down plant operations.

New Drupal RCE vulnerability under active exploitation, patch ASAP!
2018-04-26 15:05

Yet another Drupal remote code execution vulnerability has been patched by the Drupal security team, who urge users to implement the offered updates immediately as the flaw is being actively...

Critical Unpatched RCE Flaw Disclosed in LG Network Storage Devices
2018-04-18 16:48

If you have installed a network-attached storage device manufactured by LG Electronics, you should take it down immediately, read this article carefully and then take appropriate action to protect...

Hackers Have Started Exploiting Drupal RCE Exploit Released Yesterday
2018-04-14 08:33

Hackers have started exploiting a recently disclosed critical vulnerability in Drupal shortly after the public release of working exploit code. Two weeks ago, Drupal security team discovered a...

Cisco Patches Two Critical RCE Bugs in IOS XE Software
2018-03-28 21:35

Cisco releases 22 patches as part of its semiannual Cisco IOS and IOS XE software security advisory.

Triggered via malicious files, flaws in Cisco WebEx players can lead to RCE
2017-11-30 15:04

Cisco has plugged six security holes in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files that could be exploited by remote attackers...