Think Like a Hacker with Wordfence

podcast

Suscribirse

Think Like a Hacker with Wordfence

Episode 125: Critical SQL Injection Vulnerability Patched in WooCommerce

A critical SQL injection vulnerability was discovered in WooCommerce, the most popular e-Commerce...

Añadir a ... 

Episode 124: PrintNightmare 0Day Exploit Accidentally Leaked Online

Security researchers accidentally leaked zero-day exploit code for a new Windows bug, now called...

Añadir a ... 

Episode 123: Over 30 Million Dell Devices at Risk for Remote BIOS Attacks

Over 30 million Dell devices are at risk for remote BIOS attacks due to four separate security...

Añadir a ... 

Episode 122: Largest Password Dump in History Fuels Credential Stuffing Extravaganza

Sites running Jetpack are being infected via compromised WordPress.com credentials. The largest...

Añadir a ... 

Episode 121: Wordfence is Now a CVE Numbering Authority (CNA)

Wordfence is now a CVE Numbering Authority, or a CNA. As a CNA, Wordfence can now assign CVE IDs...

Añadir a ... 

Episode 120: Jetpack Autoupdate Security Patch Bypasses Local Settings

A security fix for an information leak vulnerability was pushed out to WordPress sites using...

Añadir a ... 

Episode 119: Critical VMWare Vulnerability Threatens Data Centers

A Critical Vulnerability in VMWare's vCenter Server threatens some of the largest data centers in...

Añadir a ... 

Episode 118: Four Android Vulnerabilities Under Active Attack

Four memory corruption vulnerabilities are being actively exploited on Android devices and nearly...

Añadir a ... 

Podcast 117: Cyber Attack on Colonial Pipeline Affects Fuel Availability in 17 States

A ransomware attack on Colonial Pipeline affected fuel availability in 17 southeastern US states,...

Añadir a ... 

Episode 116: Packagist Patch Shows how Supply Chain Threats Could Impact WordPress

A vulnerability discovered in Packagist, which is used by Composer to manage PHP package...

Añadir a ... 

Episode 115: Update Your Mac: Gatekeeper Bypass Vulnerability Exploited in the Wild

Apple patches a gatekeeper bypass vulnerability that has been exploited in the wild on MacOS....

Añadir a ... 

Episode 114: Trifecta of Compromises Affect Enterprise Systems

Attacks on unpatched SolarWinds systems continue. We\'re now learning of a supply chain attack...

Añadir a ... 

Episode 113: An Unprecedented FBI Operation Removes Webshells from Infected Exchange Servers

An FBI initiative began remotely removing webshells from infected Microsoft Exchange servers....

Añadir a ... 

Episode 112: Wix Takes Aim at WordPress with New Ad Campaign

A new Wix ad campaign targets WordPress but ends up being tone deaf in both content and strategy....

Añadir a ... 

Episode 111: PHP Git Repository Compromised

The self-hosted Git repository for PHP was compromised, with attackers adding a backdoor to a...

Añadir a ... 

Episode 110: Active Exploitation Continues on Unpatched Thrive Themes

Attackers continue to exploit recently patched vulnerabilities in Thrive Themes, though not all...

Añadir a ... 

Episode 109: This Attack Will Make You Want to Stop Using SMS 2FA

An attack shows how a SMS enablement service was used to bypass SMS 2FA for $16. We discuss the...

Añadir a ... 

Episode 108: Hack Exposes 150,000 Security Cameras at Tesla, Cloudflare and Others

A data breach exposes 150,000 security cameras used by organizations around the world, including...

Añadir a ... 

Episode 107: Two Plugin Vulnerabilities Target File Upload Capabilities

The Wordfence Threat intelligence team finds vulnerabilities in two plugins, the User Profile...

Añadir a ... 

Episode 106: Admin Password Resets, Blockchain Botnets and a Central Management RCE

WordPress 5.7 is due to be released on March 9, and it will allow administrators to send password...

Añadir a ...