Brute-forcing ButterflyMX Virtual Keys and Hacking Time Limits

CVE-2019-15652: SatLink VSAT Vulnerabilities

Back in May of this year, I discovered a few vulnerabilities in the SatLink 2000 VSAT modem, which ...

Read More

Microsoft Advance Notification for December 2014

Microsoft will publish the last scheduled security release of the year on Tuesday, December 9th. ...

Read More

Microsoft Advance Notification for November 2014

This coming Tuesday, November 11, Microsoft will publish their next security update. With sixteen ...

Read More

Microsoft Advance Notification for October 2014

On Tuesday, October 14, Microsoft will publish their newest security update. This patch Tuesday ...

Read More

Microsoft Advance Notification for September 2014

On Tuesday, September 9th, Microsoft will publish their next security update release. This is the ...

Read More

Microsoft Advance Notification for June 2014

Microsoft will be releasing the next security patch release on Tuesday, June 10th. This release ...

Read More

Microsoft Advance Notification for May 2014

Tuesday, May 13 marks the next Microsoft security patch release. This release will contain eight ...

Read More

Microsoft Advance Notification for April 2014

The Microsoft April security release is almost upon us with security updates scheduled to deploy on ...

Read More

Microsoft Patch Tuesday, December 2013

'Tis the season for an increase in cyber-criminal activities. In the past couple months, ...

Read More

Microsoft Patch Tuesday, September 2013

In Chicago, it's been a roller coaster of a summer with cold weather to now steaming hot. ...

Read More

TWSL2013-006: Cross-Site Scripting Vulnerability in Coldbox

Trustwave SpiderLabs has published a new advisory yesterday fora reflective cross-site scripting ...

Read More

Microsoft Patch Tuesday, January 2013 - Part II

It's now official, there is another bulletin (MS13-008) release for the month of January and ...

Read More

TWSL2012-016: Multiple Vulnerabilities in Bitweaver

The Trustwave SpiderLabs team has published a new advisory for multiple vulnerabilities in ...

Read More

TWSL2012-019: Cross-Site Scripting Vulnerability in Support Incident Tracker

Trustwave SpiderLabs has published a new advisory today for a Cross-Site Scripting vulnerability ...

Read More

TWSL2012-014: Multiple Vulnerabilities in Scrutinizer NetFlow sFlow Analyzer

The SpiderLabs team at Trustwave published a new advisory today, which details four vulnerabilities ...

Read More

TWSL2012-004: Multiple Vulnerabilities in Zen Cart

The SpiderLabs team at Trustwave published a new advisory yesterday, which details multiple ...

Read More

TWSL2012-012: Cross-Site Scripting Vulnerability in Support Incident Tracker

Trustwave SpiderLabs has published a new advisory today for a reflective Cross-Site Scripting ...

Read More

TWSL2012-005: Cross-Site Scripting Vulnerability in osCommerce Platform

Trustwave SpiderLabs has published a new advisory today for a Cross-Site Scripting vulnerability ...

Read More

TWSL2012-002: Multiple Vulnerabilities in WordPress

Trustwave SpiderLabs has published a new advisory today for multiple vulnerabilities discovered in ...

Read More

TWSL2011-019: Cross-Site Scripting Vulnerability in phpMyAdmin

The Spiderlabs team at Trustwave published a new advisory for a Cross-Side-Scripting (XSS) found in ...

Read More

TWSL2011-018: Authentication Bypass Vulnerability in IBM TS3100/TS3200 Web User Interface

The Spiderlabs team at Trustwave published a new advisory for a authentication bypass finding found ...

Read More

Trustwave Protections Deployed: MS11-083

Last week, it was Microsoft's Patch Tuesday! For November, Microsoft released one "critical" ...

Read More

Trustwave Protections Deployed: Duqu

Recent reports of the zero-day exploit found in the Win32k True Type Font Parsing engine and ...

Read More