Security Issues in PoS Terminals Open Consumers to Fraud

Point-of-sale terminal vendors Verifone and Ingenico have issued mitigations after researchers found the devices use default passwords. Continue reading Security Issues in PoS Terminals Open Consumers to Fraud

Adobe Warns Windows, macOS Users of Critical-Severity Flaws

Adobe fixed three critical-severity flaws in Adobe Prelude, Adobe Experience Manager and Adobe Lightroom. Continue reading Adobe Warns Windows, macOS Users of Critical-Severity Flaws

Adobe Warns Windows, MacOS Users of Critical Acrobat and Reader Flaws

The critical-severity Adobe Acrobat and Reader vulnerabilities could enable arbitrary code execution and are part of a 14-CVE patch update. Continue reading Adobe Warns Windows, MacOS Users of Critical Acrobat and Reader Flaws

Adobe Fixes 16 Critical Code-Execution Bugs Across Portfolio

The out-of-band patches follow a lighter-than-usual Patch Tuesday update earlier this month. Continue reading Adobe Fixes 16 Critical Code-Execution Bugs Across Portfolio

Authentication Bug Opens Android Smart-TV Box to Data Theft

The streaming box allows arbitrary code execution as root, paving the way to pilfering social-media tokens, passwords, messaging history and more. Continue reading Authentication Bug Opens Android Smart-TV Box to Data Theft

IBM Spectrum Protect Plus Security Open to RCE

Two bugs (CVE-2020-4703 and CVE-2020-4711) in IBM’s Spectrum Protect Plus data-storage protection solution could enable remote code execution. Continue reading IBM Spectrum Protect Plus Security Open to RCE

Billions of Devices Impacted by Secure Boot Bypass

The “BootHole” bug could allow cyberattackers to load malware, steal information and move laterally into corporate, OT ,IoT and home networks. Continue reading Billions of Devices Impacted by Secure Boot Bypass