Week in review: New Nmap, lateral phishing tactics, Kubernetes security matures

Here’s an overview of some of last week’s most interesting news, articles and podcasts: Critical Bluetooth flaw opens millions of devices to eavesdropping attacks A newly disclosed vulnerability (CVE-2019-9506) in the Bluetooth Core Specification can be exploited by attackers to intercept and manipulate Bluetooth communications/traffic between two vulnerable devices.

Read full article on Help Net Security

 


Date:

Categorie(s):

Tag(s):