SlayTec - Cybersecurity Magazine - Category: News https://slaytec.com/rss/category/news SlayTec - Cybersecurity Magazine en Copyright 2022 slaytec.com - All Rights Reserved. Critical Security Flaw in Social Login Plugin for WordPress Exposes Users Accounts https://slaytec.com/critical-security-flaw-in-social-login-plugin-for-wordpress-exposes-users-accounts https://slaytec.com/critical-security-flaw-in-social-login-plugin-for-wordpress-exposes-users-accounts Fri, 30 Jun 2023 09:18:58 +0200 Slaytec MITRE Unveils Top 25 Most Dangerous Software Weaknesses of 2023 https://slaytec.com/mitre-unveils-top-25-most-dangerous-software-weaknesses-of-2023 https://slaytec.com/mitre-unveils-top-25-most-dangerous-software-weaknesses-of-2023 Fri, 30 Jun 2023 08:35:02 +0200 Slaytec Hackers exploit bug in Elementor Pro WordPress plugin with 11M installs https://slaytec.com/hackers-exploit-bug-in-elementor-pro-wordpress-plugin-with-11m-installs https://slaytec.com/hackers-exploit-bug-in-elementor-pro-wordpress-plugin-with-11m-installs Sat, 01 Apr 2023 06:36:25 +0200 Slaytec JD Sports Group Hacked https://slaytec.com/jd-sports-group-hacked https://slaytec.com/jd-sports-group-hacked Mon, 30 Jan 2023 16:59:03 +0100 Slaytec 37 million T-Mobile customers were hacked https://slaytec.com/37-million-t-mobile-customers-were-hacked https://slaytec.com/37-million-t-mobile-customers-were-hacked Sat, 21 Jan 2023 11:43:40 +0100 Slaytec Criminals Access More than 30,000 PayPal Accounts https://slaytec.com/criminals-access-more-than-30000-paypal-accounts https://slaytec.com/criminals-access-more-than-30000-paypal-accounts Sat, 21 Jan 2023 11:36:51 +0100 Slaytec Ransomware attack hit KFC and Pizza Hut stores in the UK https://slaytec.com/ransomware-attack-hit-kfc-and-pizza-hut-stores-in-the-uk https://slaytec.com/ransomware-attack-hit-kfc-and-pizza-hut-stores-in-the-uk Sat, 21 Jan 2023 11:28:26 +0100 Slaytec Cellebrite and MSAB software leak https://slaytec.com/cellebrite-and-msab-software-leak https://slaytec.com/cellebrite-and-msab-software-leak Sat, 14 Jan 2023 14:24:25 +0100 Slaytec Russian threat group using other crooks malware to target Ukraine https://slaytec.com/russian-threat-group-using-other-crooks-malware-to-target-ukraine https://slaytec.com/russian-threat-group-using-other-crooks-malware-to-target-ukraine Sun, 08 Jan 2023 08:29:03 +0100 Slaytec Unauthenticated Remote Code Execution in Cacti https://slaytec.com/unauthenticated-remote-code-execution-in-cacti https://slaytec.com/unauthenticated-remote-code-execution-in-cacti Fri, 06 Jan 2023 01:19:08 +0100 Slaytec WordPress Security Alert https://slaytec.com/wordpress-security-alert https://slaytec.com/wordpress-security-alert Wed, 04 Jan 2023 04:38:12 +0100 Slaytec List of Bug Bounty Platforms https://slaytec.com/list-of-bug-bounty-platforms https://slaytec.com/list-of-bug-bounty-platforms Sun, 01 Jan 2023 11:24:41 +0100 Slaytec OSCP Reborn - 2023 Exam Preparation Guide https://slaytec.com/oscp-reborn-2023-exam-preparation-guide https://slaytec.com/oscp-reborn-2023-exam-preparation-guide Fri, 30 Dec 2022 13:32:31 +0100 Slaytec Facebook to Pay $725 Million to settle Lawsuit Over Cambridge Analytica Data Leak https://slaytec.com/facebook-to-pay-725-million-to-settle-lawsuit-over-cambridge-analytica-data-leak https://slaytec.com/facebook-to-pay-725-million-to-settle-lawsuit-over-cambridge-analytica-data-leak Thu, 29 Dec 2022 11:32:07 +0100 Slaytec Thousands of Citrix Servers Still Unpatched for Critical Vulnerabilities https://slaytec.com/thousands-of-citrix-servers-still-unpatched-for-critical-vulnerabilities https://slaytec.com/thousands-of-citrix-servers-still-unpatched-for-critical-vulnerabilities Thu, 29 Dec 2022 11:23:58 +0100 Slaytec