The Latest in IT Security

Posts Tagged ‘Romanian Security Team’

The exploit for the vBulletin SQL injection vulnerability has been published by Romanian Security Team (RST), the security researchers that reported it in the first place.Nytro, one of the team members who last week provided us information about the glitch and a video proof of its success, has posted the exploit on the groups forum, […]

Read more ...

vBulletin announced on Wednesday that a security patch was available for the forum software, one that aims at fixing an SQL injection vulnerability. The SQL injection risk was privately disclosed to them earlier this week by the members of the Romanian Security Team (RST). They found it while testing vBulletin 5.x for security issues in […]

Read more ...

The developers of popular forum software vBulletin are currently working on releasing a fix for an SQL injection vulnerability discovered by members of the largest hacking community in Romania, Romanian Security Team (RST). The hackers discovered the glitch during routine security tests on their forum, which runs version 5.1.2 of vBulletin. Nytro, one of the […]

Read more ...


Categories

THURSDAY, APRIL 25, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments