Welcome to our

Cyber Security News Aggregator

.

Cyber Tzar

provide a

cyber security risk management

platform; including automated penetration tests and risk assesments culminating in a "cyber risk score" out of 1,000, just like a credit score.
Navigation
Return to Planet "Home"
Ordered/grouped:
Filter applied:
Current page:
Go to "Navigation Help" (page end)
Articles in this collection: 96,983

Category: Alerts

Articles recieved 06/06/2021
Article: Quick and dirty Python: nmap, (Mon, May 31st) - published almost 3 years ago.
Content: Continuing on from the "Quick and dirty Python: masscan" diary, which implemented a simple port scanner in Python using masscan to detect web instances on TCP ports 80 or 443.  Masscan is perfectly good as a blunt instrument to quickly find open TCP ports across large address spaces, but for fine details it is better to use a scanner like nmap that, while mu...
https://isc.sans.edu/diary/rss/27480 
🔥🔥
 
Published: 2021 05 31 19:20:50
Received: 2021 06 06 09:01:05
Feed: SANS Internet Storm Center, InfoCON: green
Source: SANS Internet Storm Center, InfoCON: green
Category: Alerts
Topic: Vulnerabilities
Article: ISC Stormcast For Tuesday, June 1st, 2021 https://isc.sans.edu/podcastdetail.html?id=7522, (Tue, Jun 1st) - published almost 3 years ago.
Content:
https://isc.sans.edu/diary/rss/27484 
🔥🔥
 
Published: 2021 06 01 02:00:02
Received: 2021 06 06 09:01:05
Feed: SANS Internet Storm Center, InfoCON: green
Source: SANS Internet Storm Center, InfoCON: green
Category: Alerts
Topic: Vulnerabilities
Article: Guildma is now using Finger and Signed Binary Proxy Execution to evade defenses, (Mon, May 31st) - published almost 3 years ago.
Content:  
https://isc.sans.edu/diary/rss/27482 
🔥🔥
 
Published: 2021 06 01 11:00:57
Received: 2021 06 06 09:01:05
Feed: SANS Internet Storm Center, InfoCON: green
Source: SANS Internet Storm Center, InfoCON: green
Category: Alerts
Topic: Vulnerabilities
Article: ISC Stormcast For Wednesday, June 2nd, 2021 https://isc.sans.edu/podcastdetail.html?id=7524, (Wed, Jun 2nd) - published almost 3 years ago.
Content:
https://isc.sans.edu/diary/rss/27486 
🔥🔥
 
Published: 2021 06 02 02:10:02
Received: 2021 06 06 09:01:05
Feed: SANS Internet Storm Center, InfoCON: green
Source: SANS Internet Storm Center, InfoCON: green
Category: Alerts
Topic: Vulnerabilities
Article: Wireshark 3.4.6 (and 3.2.14) released, (Wed, Jun 2nd) - published almost 3 years ago.
Content: A new version of wireshark is out, a couple of bugfixes including a QUIC TLK decryption issue. Also, the Windows version now comes with npcap 1.31 (updated from 1.10).
https://isc.sans.edu/diary/rss/27488 
🔥🔥
 
Published: 2021 06 02 20:15:53
Received: 2021 06 06 09:01:05
Feed: SANS Internet Storm Center, InfoCON: green
Source: SANS Internet Storm Center, InfoCON: green
Category: Alerts
Topic: Vulnerabilities
Article: ISC Stormcast For Thursday, June 3rd, 2021 https://isc.sans.edu/podcastdetail.html?id=7526, (Thu, Jun 3rd) - published almost 3 years ago.
Content:
https://isc.sans.edu/diary/rss/27490 
🔥🔥
 
Published: 2021 06 03 02:10:02
Received: 2021 06 06 09:01:05
Feed: SANS Internet Storm Center, InfoCON: green
Source: SANS Internet Storm Center, InfoCON: green
Category: Alerts
Topic: Vulnerabilities
Article: DShield Data Analysis: Taking a Look at Port 45740 Activity, (Thu, Jun 3rd) - published almost 3 years ago.
Content: At the SANS Internet Storm Center (ISC), handlers frequently analyze data submitted from DShield participants to determine activity trends and potential attacks. A few days ago on May 31st, I observed a small anomaly for %%port:45740%% and decided to monitor it for the next 3 days or so. There was a huge spike in number of sources/day and reports/day recorde...
https://isc.sans.edu/diary/rss/27492 
🔥🔥
 
Published: 2021 06 03 07:00:02
Received: 2021 06 06 09:01:05
Feed: SANS Internet Storm Center, InfoCON: green
Source: SANS Internet Storm Center, InfoCON: green
Category: Alerts
Topic: Vulnerabilities
Article: ISC Stormcast For Friday, June 4th, 2021 https://isc.sans.edu/podcastdetail.html?id=7528, (Fri, Jun 4th) - published almost 3 years ago.
Content:
https://isc.sans.edu/diary/rss/27498 
🔥🔥
 
Published: 2021 06 04 02:00:03
Received: 2021 06 06 09:01:05
Feed: SANS Internet Storm Center, InfoCON: green
Source: SANS Internet Storm Center, InfoCON: green
Category: Alerts
Topic: Vulnerabilities
Article: Russian Dolls VBS Obfuscation, (Fri, Jun 4th) - published almost 3 years ago.
Content: We received an interesting sample from one of our readers (thanks Henry!) and we like this. If you find something interesting, we are always looking for fresh meat! Henry's sample was delivered in a password-protected ZIP archive and the file was a VBS script called "presentation_37142.vbs" (SHA256:2def8f350b1e7fc9a45669bc5f2c6e0679e901aac233eac6355026803494...
https://isc.sans.edu/diary/rss/27494 
🔥🔥
 
Published: 2021 06 04 05:01:36
Received: 2021 06 06 09:01:05
Feed: SANS Internet Storm Center, InfoCON: green
Source: SANS Internet Storm Center, InfoCON: green
Category: Alerts
Topic: Vulnerabilities
Article: Strange goings on with port 37, (Thu, Jun 3rd) - published almost 3 years ago.
Content: Similar to Yee Ching's diary on Thursday, I noticed an oddity in the Dshield data last weekend (which I had hoped to discuss in a diary on Wednesday, but life got in the way) and thought it was worth asking around to see if anyone knows what is going on. As soon as I saw it, I reconfigured my honeypots to try to capture the traffic, but wasn't able to. I'm a...
https://isc.sans.edu/diary/rss/27496 
🔥🔥
 
Published: 2021 06 05 02:45:21
Received: 2021 06 06 09:01:05
Feed: SANS Internet Storm Center, InfoCON: green
Source: SANS Internet Storm Center, InfoCON: green
Category: Alerts
Topic: Vulnerabilities
09:01 Quick and dirty Python: nmap, (Mon, May 31st)
🔥🔥
09:01 ISC Stormcast For Tuesday, June 1st, 2021 https://isc.sans.edu/podcastdetail.html?id=7522, (Tue, Jun 1st)
🔥🔥
09:01 Guildma is now using Finger and Signed Binary Proxy Execution to evade defenses, (Mon, May 31st)
🔥🔥
09:01 ISC Stormcast For Wednesday, June 2nd, 2021 https://isc.sans.edu/podcastdetail.html?id=7524, (Wed, Jun 2nd)
🔥🔥
09:01 Wireshark 3.4.6 (and 3.2.14) released, (Wed, Jun 2nd)
🔥🔥
09:01 ISC Stormcast For Thursday, June 3rd, 2021 https://isc.sans.edu/podcastdetail.html?id=7526, (Thu, Jun 3rd)
🔥🔥
09:01 DShield Data Analysis: Taking a Look at Port 45740 Activity, (Thu, Jun 3rd)
🔥🔥
09:01 ISC Stormcast For Friday, June 4th, 2021 https://isc.sans.edu/podcastdetail.html?id=7528, (Fri, Jun 4th)
🔥🔥
09:01 Russian Dolls VBS Obfuscation, (Fri, Jun 4th)
🔥🔥
09:01 Strange goings on with port 37, (Thu, Jun 3rd)
🔥🔥

Category: Alerts

Articles recieved 06/06/2021
Article: Amazon hit by persistent XSS vulnerability - published over 13 years ago.
Content:
http://www.xssed.com/news/122/Amazon_hit_by_persistent_XSS_vulnerability/ 
🔥🔥
 
Published: 2010 10 04 00:25:22
Received: 2021 06 06 09:00:29
Feed: XSSed syndication
Source: XSSed syndication
Category: Alerts
Topic: Vulnerabilities
Article: Cross-site scripting hole in American Express site using EV SSL - published over 13 years ago.
Content:
http://www.xssed.com/news/123/Cross-site_scripting_hole_in_American_Express_site_using_EV_SSL/ 
🔥🔥
 
Published: 2010 10 04 19:24:32
Received: 2021 06 06 09:00:29
Feed: XSSed syndication
Source: XSSed syndication
Category: Alerts
Topic: Vulnerabilities
Article: More American Express sites vulnerable to XSS and open redirects - published over 13 years ago.
Content:
http://www.xssed.com/news/124/More_American_Express_sites_vulnerable_to_XSS_and_open_redirects/ 
🔥🔥
 
Published: 2010 10 05 18:45:11
Received: 2021 06 06 09:00:29
Feed: XSSed syndication
Source: XSSed syndication
Category: Alerts
Topic: Vulnerabilities
Article: Persistent XSS bug discovered on eBay - published over 13 years ago.
Content:
http://www.xssed.com/news/125/Persistent_XSS_bug_discovered_on_eBay/ 
🔥🔥
 
Published: 2010 10 06 08:37:51
Received: 2021 06 06 09:00:29
Feed: XSSed syndication
Source: XSSed syndication
Category: Alerts
Topic: Vulnerabilities
Article: EV SSL-secured live PayPal site vulnerable to XSS - published over 13 years ago.
Content:
http://www.xssed.com/news/126/EV_SSL-secured_live_PayPal_site_vulnerable_to_XSS/ 
🔥🔥
 
Published: 2010 10 06 19:18:58
Received: 2021 06 06 09:00:29
Feed: XSSed syndication
Source: XSSed syndication
Category: Alerts
Topic: Vulnerabilities
Article: Secure Amazon Seller Central password reset page XSSed - published over 13 years ago.
Content:
http://www.xssed.com/news/127/Secure_Amazon_Seller_Central_password_reset_page_XSSed/ 
🔥🔥
 
Published: 2010 10 13 12:13:05
Received: 2021 06 06 09:00:29
Feed: XSSed syndication
Source: XSSed syndication
Category: Alerts
Topic: Vulnerabilities
Article: Not surprisingly, McAfee websites are susceptible to XSS attacks - published about 13 years ago.
Content:
http://www.xssed.com/news/128/Not_surprisingly_McAfee_websites_are_susceptible_to_XSS_attacks/ 
🔥🔥
 
Published: 2011 03 30 09:21:28
Received: 2021 06 06 09:00:29
Feed: XSSed syndication
Source: XSSed syndication
Category: Alerts
Topic: Vulnerabilities
Article: Happy New Year 2012! - published over 12 years ago.
Content:
http://www.xssed.com/news/129/Happy_New_Year_2012/ 
🔥🔥
 
Published: 2012 01 01 18:19:09
Received: 2021 06 06 09:00:29
Feed: XSSed syndication
Source: XSSed syndication
Category: Alerts
Topic: Vulnerabilities
Article: F-Secure, McAfee and Symantec websites again XSSed - published over 12 years ago.
Content:
http://www.xssed.com/news/130/F-Secure_McAfee_and_Symantec_websites_again_XSSed/ 
🔥🔥
 
Published: 2012 01 13 14:31:00
Received: 2021 06 06 09:00:29
Feed: XSSed syndication
Source: XSSed syndication
Category: Alerts
Topic: Vulnerabilities
Article: Another Ebay permanent XSS - published over 11 years ago.
Content:
http://www.xssed.com/news/131/Another_Ebay_permanent_XSS/ 
🔥🔥
 
Published: 2012 11 13 18:25:59
Received: 2021 06 06 09:00:29
Feed: XSSed syndication
Source: XSSed syndication
Category: Alerts
Topic: Vulnerabilities
09:00 Amazon hit by persistent XSS vulnerability
🔥🔥
09:00 Cross-site scripting hole in American Express site using EV SSL
🔥🔥
09:00 More American Express sites vulnerable to XSS and open redirects
🔥🔥
09:00 Persistent XSS bug discovered on eBay
🔥🔥
09:00 EV SSL-secured live PayPal site vulnerable to XSS
🔥🔥
09:00 Secure Amazon Seller Central password reset page XSSed
🔥🔥
09:00 Not surprisingly, McAfee websites are susceptible to XSS attacks
🔥🔥
09:00 Happy New Year 2012!
🔥🔥
09:00 F-Secure, McAfee and Symantec websites again XSSed
🔥🔥
09:00 Another Ebay permanent XSS
🔥🔥

Category: Alerts

Articles recieved 06/06/2021
Article: Backdoor.Win32.NetControl2.293 / Unauthenticated Remote Command Execution - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021050164 
🔥🔥
 
Published: 2021 05 30 08:51:07
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backdoor.Win32.NerTe.772 / Unauthenticated Remote Command Execution - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021050165 
🔥🔥
 
Published: 2021 05 30 08:51:19
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Trojan.Win32.Scar.dulk / Insecure Permissions - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021050166 
🔥🔥
 
Published: 2021 05 30 08:51:33
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backdoor.Win32.Netbus.12 / Unauthenticated Information Disclosure - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021050167 
🔥🔥
 
Published: 2021 05 30 08:51:44
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backdoor.Win32.NerTe / Authentication Bypass RCE - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021050168 
🔥🔥
 
Published: 2021 05 30 08:51:57
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Trixbox 2.8.0.4 Path Traversal - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021050169 
🔥🔥
 
Published: 2021 05 30 08:52:20
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Trixbox 2.8.0.4 Remote Code Execution - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021050170 
🔥🔥
 
Published: 2021 05 30 08:52:31
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: i-doit 1.15.2 Cross Site Scripting - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021050171 
🔥🔥
 
Published: 2021 05 30 08:53:33
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backdoor.Win32.WinShell.a / Unauthenticated Remote Command Execution - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021050172 
🔥🔥
 
Published: 2021 05 31 19:12:58
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backdoor.Win32.Whirlpool.a / Remote Buffer Overflow - UDP Datagram - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021050173 
🔥🔥
 
Published: 2021 05 31 19:13:10
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: IPS Community Suite 4.5.4.2 PHP Code Injection - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021050174 
🔥🔥
 
Published: 2021 05 31 19:13:42
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: nginx 1.20.0 DNS Resolver Off-By-One Heap Write - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021050175 
🔥🔥
 
Published: 2021 05 31 19:14:57
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: WordPress WP Prayer 1.6.1 Cross Site Scripting - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060001 
🔥🔥
 
Published: 2021 06 01 19:58:35
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Atlassian Jira 8.15.0 Username Enumeration - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060002 
🔥🔥
 
Published: 2021 06 01 19:59:08
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Ubee EVW327 Cross Site Request Forgery - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060003 
🔥🔥
 
Published: 2021 06 01 19:59:21
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Korenix CSRF / Backdoor Accounts / Command Injection / Missing Authentication - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060004 
🔥🔥
 
Published: 2021 06 01 19:59:45
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backdoor.Win32.NetSpy.10 / Heap Corruption - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060005 
🔥🔥
 
Published: 2021 06 01 20:00:30
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backdoor.Win32.Wisell / Unauthenticated Remote Command Execution - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2022010105 
🔥🔥
 
Published: 2022 01 20 20:17:00
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: ProjeQtOr Project Management 9.1.4 Shell Upload - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060007 
🔥🔥
 
Published: 2021 06 01 20:01:14
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Synotec Holdings Sql Injection Vulnerability - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060008 
🔥🔥
 
Published: 2021 06 02 19:26:08
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Products.PluggableAuthService 2.6.0 Open Redirect - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060009 
🔥🔥
 
Published: 2021 06 02 19:26:48
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Thecus N4800Eco Command Injection - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060010 
🔥🔥
 
Published: 2021 06 02 19:27:06
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Cacti 1.2.12 SQL Injection / Remote Command Execution - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060011 
🔥🔥
 
Published: 2021 06 02 19:27:52
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: DupTerminator 1.4.5639.37199 Denial of Service (PoC) - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060012 
🔥🔥
 
Published: 2021 06 02 19:28:26
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Shopizer 2.16.0 Multiple Cross-Site Scripting (XSS) - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060013 
🔥🔥
 
Published: 2021 06 02 19:28:45
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Intel(R) Audio Service x64 01.00.1080.0 IntelAudioService Unquoted Service Path - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060014 
🔥🔥
 
Published: 2021 06 02 19:29:45
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backdoor.Win32.Delf.acz / Remote Stack Buffer Overflow - SEH - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060015 
🔥🔥
 
Published: 2021 06 02 19:29:58
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: CHIYU TCP/IP Converter CRLF Injection - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060016 
🔥🔥
 
Published: 2021 06 02 19:30:13
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: CHIYU IoT Cross Site Scripting - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060017 
🔥🔥
 
Published: 2021 06 02 19:30:32
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: PHP 8.1.0-dev User-Agentt Remote Code Execution expl - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060018 
🔥🔥
 
Published: 2021 06 03 12:49:18
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Apache Airflow 1.10.10 Remote Code Execution - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060019 
🔥🔥
 
Published: 2021 06 03 12:49:46
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: LogonTracer 1.2.0 Remote Code Execution (Unauthenticated) - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060020 
🔥🔥
 
Published: 2021 06 03 12:49:57
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: ManageEngine ADSelfService Plus 6.1 CSV Injection - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060021 
🔥🔥
 
Published: 2021 06 03 12:51:26
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Inkpad Notepad And To Do List 4.3.61 Denial Of Service - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060022 
🔥🔥
 
Published: 2021 06 04 18:52:39
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Color Notes 1.4 Denial Of Service - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060023 
🔥🔥
 
Published: 2021 06 04 18:52:51
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Macaron Notes Great Notebook 5.5 Denial Of Service - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060024 
🔥🔥
 
Published: 2021 06 04 18:53:14
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: My Notes Safe 5.3 Denial Of Service - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060025 
🔥🔥
 
Published: 2021 06 04 18:53:24
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: SuiteCRM Log File Remote Code Execution - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060026 
🔥🔥
 
Published: 2021 06 04 18:54:10
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Backdoor.Win32.Androm.df / Unauthenticated Remote Command Execution - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060027 
🔥🔥
 
Published: 2021 06 04 18:54:37
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Gitlab 13.10.2 Remote Code Execution - published almost 3 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021060028 
🔥🔥
 
Published: 2021 06 04 18:54:47
Received: 2021 06 06 09:00:28
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
09:00 Backdoor.Win32.NetControl2.293 / Unauthenticated Remote Command Execution
🔥🔥
09:00 Backdoor.Win32.NerTe.772 / Unauthenticated Remote Command Execution
🔥🔥
09:00 Trojan.Win32.Scar.dulk / Insecure Permissions
🔥🔥
09:00 Backdoor.Win32.Netbus.12 / Unauthenticated Information Disclosure
🔥🔥
09:00 Backdoor.Win32.NerTe / Authentication Bypass RCE
🔥🔥
09:00 Trixbox 2.8.0.4 Path Traversal
🔥🔥
09:00 Trixbox 2.8.0.4 Remote Code Execution
🔥🔥
09:00 i-doit 1.15.2 Cross Site Scripting
🔥🔥
09:00 Backdoor.Win32.WinShell.a / Unauthenticated Remote Command Execution
🔥🔥
09:00 Backdoor.Win32.Whirlpool.a / Remote Buffer Overflow - UDP Datagram
🔥🔥
09:00 IPS Community Suite 4.5.4.2 PHP Code Injection
🔥🔥
09:00 nginx 1.20.0 DNS Resolver Off-By-One Heap Write
🔥🔥
09:00 WordPress WP Prayer 1.6.1 Cross Site Scripting
🔥🔥
09:00 Atlassian Jira 8.15.0 Username Enumeration
🔥🔥
09:00 Ubee EVW327 Cross Site Request Forgery
🔥🔥
09:00 Korenix CSRF / Backdoor Accounts / Command Injection / Missing Authentication
🔥🔥
09:00 Backdoor.Win32.NetSpy.10 / Heap Corruption
🔥🔥
09:00 Backdoor.Win32.Wisell / Unauthenticated Remote Command Execution
🔥🔥
09:00 ProjeQtOr Project Management 9.1.4 Shell Upload
🔥🔥
09:00 Synotec Holdings Sql Injection Vulnerability
🔥🔥
09:00 Products.PluggableAuthService 2.6.0 Open Redirect
🔥🔥
09:00 Thecus N4800Eco Command Injection
🔥🔥
09:00 Cacti 1.2.12 SQL Injection / Remote Command Execution
🔥🔥
09:00 DupTerminator 1.4.5639.37199 Denial of Service (PoC)
🔥🔥
09:00 Shopizer 2.16.0 Multiple Cross-Site Scripting (XSS)
🔥🔥
09:00 Intel(R) Audio Service x64 01.00.1080.0 IntelAudioService Unquoted Service Path
🔥🔥
09:00 Backdoor.Win32.Delf.acz / Remote Stack Buffer Overflow - SEH
🔥🔥
09:00 CHIYU TCP/IP Converter CRLF Injection
🔥🔥
09:00 CHIYU IoT Cross Site Scripting
🔥🔥
09:00 PHP 8.1.0-dev User-Agentt Remote Code Execution expl
🔥🔥
09:00 Apache Airflow 1.10.10 Remote Code Execution
🔥🔥
09:00 LogonTracer 1.2.0 Remote Code Execution (Unauthenticated)
🔥🔥
09:00 ManageEngine ADSelfService Plus 6.1 CSV Injection
🔥🔥
09:00 Inkpad Notepad And To Do List 4.3.61 Denial Of Service
🔥🔥
09:00 Color Notes 1.4 Denial Of Service
🔥🔥
09:00 Macaron Notes Great Notebook 5.5 Denial Of Service
🔥🔥
09:00 My Notes Safe 5.3 Denial Of Service
🔥🔥
09:00 SuiteCRM Log File Remote Code Execution
🔥🔥
09:00 Backdoor.Win32.Androm.df / Unauthenticated Remote Command Execution
🔥🔥
09:00 Gitlab 13.10.2 Remote Code Execution
🔥🔥

Category: Alerts

Articles recieved 06/06/2021
Article: CVE-2019-12067 - published almost 3 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-12067 
🔥🔥
 
Published: 2021 06 02 15:15:07
Received: 2021 06 06 09:01:07
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2018-10195 - published almost 3 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-10195 
🔥🔥
 
Published: 2021 06 02 14:15:07
Received: 2021 06 06 09:01:07
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2017-8761 - published almost 3 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8761 
🔥🔥
 
Published: 2021 06 02 14:15:07
Received: 2021 06 06 09:01:07
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2015-1877 - published almost 3 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1877 
🔥🔥
 
Published: 2021 06 02 17:15:08
Received: 2021 06 06 09:01:07
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2011-3656 - published almost 3 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3656 
🔥🔥
 
Published: 2021 06 02 17:15:07
Received: 2021 06 06 09:01:07
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2009-0948 - published almost 3 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-0948 
🔥🔥
 
Published: 2021 06 02 16:15:07
Received: 2021 06 06 09:01:07
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2009-0947 - published almost 3 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-0947 
🔥🔥
 
Published: 2021 06 02 16:15:07
Received: 2021 06 06 09:01:07
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
09:01 CVE-2019-12067
🔥🔥
09:01 CVE-2018-10195
🔥🔥
09:01 CVE-2017-8761
🔥🔥
09:01 CVE-2015-1877
🔥🔥
09:01 CVE-2011-3656
🔥🔥
09:01 CVE-2009-0948
🔥🔥
09:01 CVE-2009-0947
🔥🔥

Category: Alerts

Articles recieved 23/05/2021
Article: Potential exploitation of Click Studio’s PasswordState software - published almost 3 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/alerts/potential-exploitation-click-studios-passwordstate-software 
🔥🔥
 
Published: 2021 04 27 12:00:00
Received: 2021 05 23 07:00:32
Feed: ACSC – Alerts
Source: Australian Cyber Security Centre (ACSC)
Category: Alerts
Topic: Cyber Security
Article: Avaddon Ransomware - published almost 3 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/alerts/avaddon-ransomware 
🔥🔥
 
Published: 2021 05 08 12:00:00
Received: 2021 05 23 07:00:32
Feed: ACSC – Alerts
Source: Australian Cyber Security Centre (ACSC)
Category: Alerts
Topic: Cyber Security
Article: Multiple high severity vulnerabilities discovered in the Exim mail server - published almost 3 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/alerts/multiple-high-severity-vulnerabilities-discovered-exim-mail-server 
🔥🔥
 
Published: 2021 05 10 12:00:00
Received: 2021 05 23 07:00:32
Feed: ACSC – Alerts
Source: Australian Cyber Security Centre (ACSC)
Category: Alerts
Topic: Cyber Security
Article: Critical vulnerability discovered in HTTP.SYS in Microsoft Windows - published almost 3 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/alerts/critical-vulnerability-discovered-httpsys-microsoft-windows 
🔥🔥
 
Published: 2021 05 13 12:00:00
Received: 2021 05 23 07:00:32
Feed: ACSC – Alerts
Source: Australian Cyber Security Centre (ACSC)
Category: Alerts
Topic: Cyber Security
Article: Phone and email scammers impersonating the ACSC - published over 2 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/alerts/phone-and-email-scammers-impersonating-acsc 
🔥🔥
 
Published: 2022 01 19 12:00:00
Received: 2021 05 23 07:00:32
Feed: ACSC – Alerts
Source: Australian Cyber Security Centre (ACSC)
Category: Alerts
Topic: Cyber Security
07:00 Potential exploitation of Click Studio’s PasswordState software
🔥🔥
07:00 Avaddon Ransomware
🔥🔥
07:00 Multiple high severity vulnerabilities discovered in the Exim mail server
🔥🔥
07:00 Critical vulnerability discovered in HTTP.SYS in Microsoft Windows
🔥🔥
07:00 Phone and email scammers impersonating the ACSC
🔥🔥

Category: Alerts

Articles recieved 28/05/2021
Article: AA21-148A: Sophisticated Spearphishing Campaign Targets Government Organizations, IGOs, and NGOs - published almost 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-148a 
🔥🔥
 
Published: 2021 05 28 22:29:15
Received: 2021 05 28 23:00:32
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
23:00 AA21-148A: Sophisticated Spearphishing Campaign Targets Government Organizations, IGOs, and NGOs
🔥🔥
Articles recieved 23/05/2021
Article: AA21-008A: Detecting Post-Compromise Threat Activity in Microsoft Cloud Environments - published over 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-008a 
🔥🔥
 
Published: 2021 01 08 16:36:48
Received: 2021 05 23 07:00:29
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
Article: AA21-042A: Compromise of U.S. Water Treatment Facility - published about 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-042a 
🔥🔥
 
Published: 2021 02 11 19:15:49
Received: 2021 05 23 07:00:29
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
Article: AA21-048A: AppleJeus: Analysis of North Korea’s Cryptocurrency Malware - published about 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-048a 
🔥🔥
 
Published: 2021 02 17 16:00:00
Received: 2021 05 23 07:00:29
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
Article: AA21-055A: Exploitation of Accellion File Transfer Appliance - published about 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-055a 
🔥🔥
 
Published: 2021 02 24 14:00:00
Received: 2021 05 23 07:00:29
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
Article: AA21-062A: Mitigate Microsoft Exchange Server Vulnerabilities - published about 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-062a 
🔥🔥
 
Published: 2021 03 03 18:12:30
Received: 2021 05 23 07:00:29
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
Article: AA21-076A: TrickBot Malware - published about 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-076a 
🔥🔥
 
Published: 2021 03 17 15:00:00
Received: 2021 05 23 07:00:29
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
Article: AA21-077A: Detecting Post-Compromise Threat Activity Using the CHIRP IOC Detection Tool - published about 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-077a 
🔥🔥
 
Published: 2021 03 18 18:00:00
Received: 2021 05 23 07:00:29
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
Article: AA21-110A: Exploitation of Pulse Connect Secure Vulnerabilities - published about 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-110a 
🔥🔥
 
Published: 2021 04 20 15:03:59
Received: 2021 05 23 07:00:29
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
Article: AA21-116A: Russian Foreign Intelligence Service (SVR) Cyber Operations: Trends and Best Practices for Network Defenders - published almost 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-116a 
🔥🔥
 
Published: 2021 04 26 15:00:00
Received: 2021 05 23 07:00:29
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
Article: AA21-131A: DarkSide Ransomware: Best Practices for Preventing Business Disruption from Ransomware Attacks - published almost 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-131a 
🔥🔥
 
Published: 2021 05 11 19:00:00
Received: 2021 05 23 07:00:29
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
07:00 AA21-008A: Detecting Post-Compromise Threat Activity in Microsoft Cloud Environments
🔥🔥
07:00 AA21-042A: Compromise of U.S. Water Treatment Facility
🔥🔥
07:00 AA21-048A: AppleJeus: Analysis of North Korea’s Cryptocurrency Malware
🔥🔥
07:00 AA21-055A: Exploitation of Accellion File Transfer Appliance
🔥🔥
07:00 AA21-062A: Mitigate Microsoft Exchange Server Vulnerabilities
🔥🔥
07:00 AA21-076A: TrickBot Malware
🔥🔥
07:00 AA21-077A: Detecting Post-Compromise Threat Activity Using the CHIRP IOC Detection Tool
🔥🔥
07:00 AA21-110A: Exploitation of Pulse Connect Secure Vulnerabilities
🔥🔥
07:00 AA21-116A: Russian Foreign Intelligence Service (SVR) Cyber Operations: Trends and Best Practices for Network Defenders
🔥🔥
07:00 AA21-131A: DarkSide Ransomware: Best Practices for Preventing Business Disruption from Ransomware Attacks
🔥🔥
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Navigation
Return to Planet "Home"
Ordered/grouped:
Filter applied:
Current page:
Go to "Navigation Help" (page end)
Articles in this collection: 96,983
  • "Home" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Authors is the most poorly serviced field in the articles we see from cyber security news providers.
  • Only Published Date selections use the articles Published Date (for ordering and grouping).
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • Return to the top of this page "Go Now"

Custom HTML Block

Click to Open Code Editor