Remove 07
article thumbnail

SPAIN: New Data Protection Act in force from 07 December 2018

DLA Piper Privacy Matters

After more than two weeks from its approval by the Spanish Senate, the Official Gazette of Spain published this morning the new Spanish Data Protection Act, that shall be in force as from Friday 7 December 2018. enshrines privacy as a constitutional right.

Privacy 40
article thumbnail

US CISA added 17 flaws to its Known Exploited Vulnerabilities Catalog

Security Affairs

CVE Number CVE Title Required Action Due Date CVE-2021-32648 October CMS Improper Authentication 2/1/2022 CVE-2021-21315 System Information Library for node.js One of the issues added this week is a vulnerability in the October CMS, tracked as CVE-2021-32648 , which was recently exploited in attacks against websites of the Ukrainian government.

CMS 103
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Further Information on ICE Schedules in the News

National Archives Records Express

The most recent annual report to Congress in 2018, shows that CRCL investigates the vast majority of cases. CRCL will additionally transfer to NARA for preservation all cases that present significant or novel questions of law or policy, or result in substantive changes in DHS policies and procedures.

Archiving 121
article thumbnail

EU launches bug bounty programs for 15 software

Security Affairs

14 1:33 PM – Dec 28, 2018 Twitter Ads info and privacy See Julia Reda’s other Tweets Twitter Ads info and privacy. 58.000,00 € 07/01/2019. 58.000,00 € 07/01/2019. 58.000,00 € 07/01/2019. 71.000,00 € 07/01/2019. 90.000,00 € 07/01/2019. 58.000,00 € 07/01/2019.

Libraries 102
article thumbnail

Cisco WebEx Meetings affected by a new elevation of privilege flaw

Security Affairs

According to SecureAuth, that flaw is a “bypass to avoid the new controls” implemented by Cisco after addressing a DLL hijacking issue tracked as CVE-2018-15442. Below the timeline for the vulnerability: 2018-12-04: SecureAuth sent an initial notification to the Cisco PSIRT including a draft advisory. Pierluigi Paganini.

article thumbnail

Critical PGP Vulnerability

Schneier on Security

No details have been published yet, but one of the researchers wrote : We'll publish critical vulnerabilities in PGP/GPG and S/MIME email encryption on 2018-05-15 07:00 UTC. EFF is reporting that a critical vulnerability has been discovered in PGP and S/MIME. There are currently no reliable fixes for the vulnerability.

article thumbnail

Hackers compromised a Canonical GitHub account, Ubuntu source code was not impacted

Security Affairs

“We can confirm that on 2019-07-06 there was a Canonical owned account on GitHub whose credentials were compromised and used to create repositories and issues among other activities.” On July 6, 2019, hackers have breached the GitHub account of Canonical Ltd., the organization behind the Ubuntu Linux distribution.

Security 109