Security News

8 RCE, DoS holes in Microsoft Malware Protection Engine plugged (Help Net Security)
2017-05-30 17:22

After the discovery and the fixing of a “crazy bad” remote code execution flaw in the Microsoft Malware Protection Engine earlier this month, now comes another MMPE security update that plugs...

Vanilla Forums Software Vulnerable to RCE, Host Header Injection Vulnerability (Threatpost)
2017-05-11 20:39

Vanilla Forums software suffers from vulnerabilities that could let an attacker gain access to user accounts, carry out web-cache poisoning attacks, and in some instances, execute arbitrary code.

Google 0-Day Hunters Find 'Crazy Bad' Windows RCE Flaw (The Hackers News)
2017-05-09 00:45

Update (Monday, May 08, 2017): Microsoft has released an emergency security update to patch below-reported crazy bad remote code execution vulnerability in its Microsoft Malware Protection Engine...

Microsoft Issues Emergency Patch For Critical RCE in Windows Malware Scanner (The Hackers News)
2017-05-09 00:28

Microsoft's own antivirus software made Windows 7, 8.1, RT and 10 computers, as well as Windows Server 2016 more vulnerable. Microsoft has just released an out-of-band security update to patch the...

Google 0-Day Hunter Finds Worst “Windows RCE Exploit” of All Time (The Hackers News)
2017-05-08 03:57

Google Project Zero's security researchers have discovered another critical remote code execution (RCE) vulnerability in Microsoft’s Windows operating system, claiming that it is something truly...

Critical RCE flaw in ATM security software found (Help Net Security)
2017-05-04 20:45

Researchers from Positive Technologies have unearthed a critical vulnerability (CVE-2017-6968) in Checker ATM Security by Spanish corporate group GMV Innovating Solutions. The software and the...

WordPress admins, take note: RCE and password reset vulnerabilities revealed (Help Net Security)
2017-05-04 18:59

Independent security researcher Dawid Golunski has released a proof-of-concept exploit code for an unauthenticated remote code execution vulnerability in WordPress 4.6 (CVE-2016-10033), and...