All Articles

Ordered by Date Published : Year: "2023" Month: "05" Day: "02" Hour: "00"
Page: 1 (of 0)

Total Articles in this collection: 25

Navigation Help at the bottom of the page
Article: IBSS recruits Vice President of DevSecOps Programs - G2Xchange FedCiv - published about 1 year ago.
Content: IBSS recruits Vice President of DevSecOps Programs. This content is for members only. Login Join Now. 0. Tags: iBSS. Share this.
https://fedciv.g2xchange.com/ibss-recruits-vice-president-of-devsecops-programs/?utm_source=rss&utm_medium=rss&utm_campaign=ibss-recruits-vice-president-of-devsecops-programs   
Published: 2023 05 02 00:31:55
Received: 2023 05 02 03:47:06
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: IBSS recruits Vice President of DevSecOps Programs - G2Xchange FedCiv - published about 1 year ago.
Content: IBSS recruits Vice President of DevSecOps Programs. This content is for members only. Login Join Now. 0. Tags: iBSS. Share this.
https://fedciv.g2xchange.com/ibss-recruits-vice-president-of-devsecops-programs/?utm_source=rss&utm_medium=rss&utm_campaign=ibss-recruits-vice-president-of-devsecops-programs   
Published: 2023 05 02 00:31:55
Received: 2023 05 02 03:47:06
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: UPDATE 1-Israeli cyber security firm Check Point Software Q1 profit tops estimates - published about 1 year ago.
Content: ... overcoming a weaker economy on growth in its consolidated cyber security platform that prevents attacks across networks, mobile and the cloud.
https://finance.yahoo.com/news/1-israeli-cyber-security-firm-121342242.html   
Published: 2023 05 02 00:22:31
Received: 2023 05 02 06:42:51
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Article: UPDATE 1-Israeli cyber security firm Check Point Software Q1 profit tops estimates - published about 1 year ago.
Content: ... overcoming a weaker economy on growth in its consolidated cyber security platform that prevents attacks across networks, mobile and the cloud.
https://finance.yahoo.com/news/1-israeli-cyber-security-firm-121342242.html   
Published: 2023 05 02 00:22:31
Received: 2023 05 02 06:42:51
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: Update: oledump.py Version 0.0.75 - published about 1 year ago.
Content: This update brings an new plugin: plugin_vba_dir.py (there are no changes to oledump). This plugin parses the records found in the vba/dir stream to display project, references and modules information oledump_V0_0_75.zip (http)MD5: FB0F82B3B29883707A399B99C894EF08SHA256: D357E48D827822D15C9C22C0B5204924FBA9FC59104818C9824AD149FE6F6249 ...
https://blog.didierstevens.com/2023/05/02/update-oledump-py-version-0-0-75/   
Published: 2023 05 02 00:00:00
Received: 2023 07 16 08:01:23
Feed: Didier Stevens
Source: Didier Stevens
Category: Cyber Security
Topic: Cyber Security
Article: Update: oledump.py Version 0.0.75 - published about 1 year ago.
Content: This update brings an new plugin: plugin_vba_dir.py (there are no changes to oledump). This plugin parses the records found in the vba/dir stream to display project, references and modules information oledump_V0_0_75.zip (http)MD5: FB0F82B3B29883707A399B99C894EF08SHA256: D357E48D827822D15C9C22C0B5204924FBA9FC59104818C9824AD149FE6F6249 ...
https://blog.didierstevens.com/2023/05/02/update-oledump-py-version-0-0-75/   
Published: 2023 05 02 00:00:00
Received: 2023 07 16 08:01:23
Feed: Didier Stevens
Source: Didier Stevens
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: [local] FS-S3900-24T4S - Privilege Escalation - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51414   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:40:52
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [local] FS-S3900-24T4S - Privilege Escalation - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51414   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:40:52
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] PHPJabbers Simple CMS V5.0 - Stored Cross-Site Scripting (XSS) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51415   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:40:52
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] PHPJabbers Simple CMS V5.0 - Stored Cross-Site Scripting (XSS) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51415   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:40:52
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: [webapps] PHPJabbers Simple CMS 5.0 - SQL Injection - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51416   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:40:52
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] PHPJabbers Simple CMS 5.0 - SQL Injection - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51416   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:40:52
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: [webapps] Companymaps v8.0 - Stored Cross Site Scripting (XSS) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51417   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:40:52
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Companymaps v8.0 - Stored Cross Site Scripting (XSS) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51417   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:40:52
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] GLPI 9.5.7 - Username Enumeration - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51418   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:40:52
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] GLPI 9.5.7 - Username Enumeration - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51418   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:40:52
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: [local] MilleGPG5 5.9.2 (Gennaio 2023) - Local Privilege Escalation / Incorrect Access Control - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51410   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:25:33
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [local] MilleGPG5 5.9.2 (Gennaio 2023) - Local Privilege Escalation / Incorrect Access Control - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51410   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:25:33
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: [webapps] PHPFusion 9.10.30 - Stored Cross-Site Scripting (XSS) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51411   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:25:33
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] PHPFusion 9.10.30 - Stored Cross-Site Scripting (XSS) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51411   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:25:33
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [local] Advanced Host Monitor v12.56 - Unquoted Service Path - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51412   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:25:33
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [local] Advanced Host Monitor v12.56 - Unquoted Service Path - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51412   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:25:33
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: [webapps] OpenEMR v7.0.1 - Authentication credentials brute force - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51413   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:25:33
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] OpenEMR v7.0.1 - Authentication credentials brute force - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51413   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:25:33
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: [webapps] SoftExpert (SE) Suite v2.1.3 - Local File Inclusion - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51404   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:04:21
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] SoftExpert (SE) Suite v2.1.3 - Local File Inclusion - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51404   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:04:21
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [local] Microsoft Update Health Service - 'Service uhssvc' Unquoted Service Path - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51405   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:04:21
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [local] Microsoft Update Health Service - 'Service uhssvc' Unquoted Service Path - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51405   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:04:21
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: [local] Performance Counter DLL Host - 'Service perfhost' Unquoted Service Path - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51406   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:04:20
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [local] Performance Counter DLL Host - 'Service perfhost' Unquoted Service Path - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51406   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:04:20
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: [local] Elan Service - 'Service ETDService' Unquoted Service Path - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51407   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:04:20
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [local] Elan Service - 'Service ETDService' Unquoted Service Path - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51407   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:04:20
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [local] Microsoft App-V Client - 'Service AppVClient' Unquoted Service Path - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51408   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:04:20
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [local] Microsoft App-V Client - 'Service AppVClient' Unquoted Service Path - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51408   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:04:20
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: [local] Application Layer Gateway Service - 'Service alg' Unquoted Service Path - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51409   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:04:20
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [local] Application Layer Gateway Service - 'Service alg' Unquoted Service Path - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51409   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 18:04:20
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: [webapps] admidio v4.2.5 - CSV Injection - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51402   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 17:44:25
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] admidio v4.2.5 - CSV Injection - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51402   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 17:44:25
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Serendipity 2.4.0 - File Inclusion RCE - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51403   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 17:44:25
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Serendipity 2.4.0 - File Inclusion RCE - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51403   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 17:44:25
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: [webapps] PHP Restaurants 1.0 - SQLi Authentication Bypass & Cross Site Scripting - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51398   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 16:45:47
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] PHP Restaurants 1.0 - SQLi Authentication Bypass & Cross Site Scripting - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51398   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 16:45:47
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: [webapps] phpMyFAQ v3.1.12 - CSV Injection - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51399   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 16:45:47
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] phpMyFAQ v3.1.12 - CSV Injection - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51399   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 16:45:47
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] projectSend r1605 - Private file download - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51400   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 16:45:47
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] projectSend r1605 - Private file download - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51400   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 16:45:47
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: [webapps] revive-adserver v5.4.1 - Cross-Site Scripting (XSS) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51401   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 16:45:47
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] revive-adserver v5.4.1 - Cross-Site Scripting (XSS) - published about 1 year ago.
Content:
https://www.exploit-db.com/exploits/51401   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 16:45:47
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Update: oledump.py Version 0.0.75 - published about 1 year ago.
Content: This update brings an new plugin: plugin_vba_dir.py (there are no changes to oledump). This plugin parses the records found in the vba/dir stream to display project, references and modules information oledump_V0_0_75.zip (http)MD5: FB0F82B3B29883707A399B99C894EF08SHA256: D357E48D827822D15C9C22C0B5204924FBA9FC59104818C9824AD149FE6F6249 ...
https://blog.didierstevens.com/2023/05/02/update-oledump-py-version-0-0-75/   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 00:00:51
Feed: Didier Stevens
Source: Didier Stevens
Category: Cyber Security
Topic: Cyber Security
Article: Update: oledump.py Version 0.0.75 - published about 1 year ago.
Content: This update brings an new plugin: plugin_vba_dir.py (there are no changes to oledump). This plugin parses the records found in the vba/dir stream to display project, references and modules information oledump_V0_0_75.zip (http)MD5: FB0F82B3B29883707A399B99C894EF08SHA256: D357E48D827822D15C9C22C0B5204924FBA9FC59104818C9824AD149FE6F6249 ...
https://blog.didierstevens.com/2023/05/02/update-oledump-py-version-0-0-75/   
Published: 2023 05 02 00:00:00
Received: 2023 05 02 00:00:51
Feed: Didier Stevens
Source: Didier Stevens
Category: Cyber Security
Topic: Cyber Security

All Articles

Ordered by Date Published : Year: "2023" Month: "05" Day: "02" Hour: "00"
Page: 1 (of 0)

Total Articles in this collection: 25


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor