Chrome Zero-Day Vulnerability Exploited At Pwn2Own : Patch Now
Google fixed three vulnerabilities in the Chrome browser on Tuesday, along with another zero-day exploit that was exploited during the Pwn2Own Vancouver 2024 hacking contest.
Google recently fixed two more zero-day vulnerabilities that were exploited during the...
5 Best Bug Bounty Platforms for White-Hat Hackers – 2024
Bug bounty platforms play a crucial role in the cybersecurity ecosystem by enabling organizations to leverage the expertise of external security researchers to identify and report vulnerabilities in their systems. The following is a...
$100,000 Bounty Zero-day Bug in “Sign in with Apple” Let Hackers Take Over the...
Last year at WWDC, Apple presented one of its great innovations that is "Sign in with Apple." But, recently, an Indian Security researcher has found a critical security flaw in this feature, which allows...
29 0-days Uncovered : Hackers Earned $1,132,500 Pwn2Own Vancouver 2024
The Pwn2Own Vancouver 2024 has come to an end, with researchers receiving a total of $1,132,500 for uncovering 29 distinct zero-day vulnerabilities.
Manfred Paul has been granted the title of Pwn Master. In all, he...
2 Chrome Zero-Days Exploited At Pwn2Own 2024 : Patch Now
Google patched seven vulnerabilities in the Chrome browser on Tuesday, including two zero-day exploits that were exploited at the Pwn2Own Vancouver 2024 hacking contest.
Researchers at Pwn2Own challenge exploited the zero-days tagged as Type Confusion...
Google Paid Over $12 Million As Bug Bounty Rewards In 2022
In 2022, Google distributed $12 million as a reward through its bug bounty program. This includes a payout of $605,000, the most ever given by the firm.
“We have been able to identify and fix...
GitLab Patches Critical HTML Injection Flaw Leading To XSS Attacks
GitLab has released new patch versions 17.5.1, 17.4.3, and 17.3.6 for both its Community Edition (CE) and Enterprise Edition (EE).
These updates address a critical HTML injection vulnerability that could lead to cross-site scripting...
Burp Suite 2021.12.1 Released – What’s New!!!
A new version of Burp Suite (Burp Suite 2021.12.1) with several new bug fixes and features has been released recently by the PortSwigger for Professional and Community users.
For web application pentesters, the Burp Suite...
10 Yr-Old Facebook Account Take Over Vulnerability Let Hackers Hijack Any One’s Facebook Account...
Exclusive!! Security researcher discovered a critical account takeover Vulnerability in Facebook OAuth Framework let hackers hijack anyone's Facebook account among billion of Facebook users.
The vulnerability resides in the“Login with Facebook”feature that uses the...
Researchers Uncovered 24 Zero-days in Pwn2Own Automotive : Day 1
Pwn2Own 2024 Automotive is a unique event aimed at identifying and fixing flaws in connected automotive technologies. Tokyo, Japan, hosts the Pwn2Own 2024 Automotive from January 24–26, 2024.
Tesla is the title sponsor, and VicOne...