Security
Headlines
HeadlinesLatestCVEs

Source

PortSwigger

Citrix quietly restores vulnerability credits to Positive Technologies researchers after Russian infosec firm’s erasure

One of two deleted credits was for the most frequently targeted flaw of 2020

PortSwigger
Rampant misconfigurations in Microsoft Power Apps exposed 38 million records

Microsoft makes OData APIs privacy-preserving by default after revelations

US and Singapore sign agreement to bolster cybersecurity across government agencies

Memorandum of Understanding will strengthen knowledge sharing practices

US and Singapore sign agreement to bolster cybersecurity across government agencies

Memorandum of Understanding will strengthen knowledge sharing practices

Founder of bitcoin money laundering service admits $300 million racket

Helix unwound as bitcoin tumbler kingpin faces long prison sentence

Founder of bitcoin money laundering service admits $300 million racket

Helix unwound as bitcoin tumbler kingpin faces long prison sentence

Critical vulnerabilities in web file manager elFinder leave servers susceptible to takeover

Immediate triage urged as researchers warn in-the-wild exploitation likely

Critical vulnerabilities in web file manager elFinder leave servers susceptible to takeover

Immediate triage urged as researchers warn in-the-wild exploitation likely