All Articles

Ordered by Date Published : Year: "2023" Month: "08"
and by Page: << < 188 (of 250) > >>

Total Articles in this collection: 12,548

Navigation Help at the bottom of the page
Article: CVE-2023-38525 (parasolid, teamcenter_visualization) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-38525   
Published: 2023 08 08 10:15:15
Received: 2023 08 11 22:16:10
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-38525 (parasolid, teamcenter_visualization) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-38525   
Published: 2023 08 08 10:15:15
Received: 2023 08 11 22:16:10
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-38524 (parasolid, teamcenter_visualization) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-38524   
Published: 2023 08 08 10:15:15
Received: 2023 08 11 22:16:10
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-38524 (parasolid, teamcenter_visualization) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-38524   
Published: 2023 08 08 10:15:15
Received: 2023 08 11 22:16:10
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: CVE-2023-30795 (jt_open, jt_utilities, parasolid) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-30795   
Published: 2023 08 08 10:15:15
Received: 2023 08 11 16:14:59
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-30795 (jt_open, jt_utilities, parasolid) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-30795   
Published: 2023 08 08 10:15:15
Received: 2023 08 11 16:14:59
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: CVE-2023-37373 (ruggedcom_crossbow) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-37373   
Published: 2023 08 08 10:15:15
Received: 2023 08 10 20:14:43
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-37373 (ruggedcom_crossbow) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-37373   
Published: 2023 08 08 10:15:15
Received: 2023 08 10 20:14:43
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-37372 (ruggedcom_crossbow) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-37372   
Published: 2023 08 08 10:15:15
Received: 2023 08 10 20:14:43
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-37372 (ruggedcom_crossbow) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-37372   
Published: 2023 08 08 10:15:15
Received: 2023 08 10 20:14:43
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: CVE-2023-38527 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-38527   
Published: 2023 08 08 10:15:15
Received: 2023 08 08 12:15:12
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-38527 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-38527   
Published: 2023 08 08 10:15:15
Received: 2023 08 08 12:15:12
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: CVE-2023-38526 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-38526   
Published: 2023 08 08 10:15:15
Received: 2023 08 08 12:15:12
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-38526 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-38526   
Published: 2023 08 08 10:15:15
Received: 2023 08 08 12:15:12
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-38525 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-38525   
Published: 2023 08 08 10:15:15
Received: 2023 08 08 12:15:12
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-38525 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-38525   
Published: 2023 08 08 10:15:15
Received: 2023 08 08 12:15:12
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: CVE-2023-38524 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-38524   
Published: 2023 08 08 10:15:15
Received: 2023 08 08 12:15:12
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-38524 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-38524   
Published: 2023 08 08 10:15:15
Received: 2023 08 08 12:15:12
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: CVE-2023-37373 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-37373   
Published: 2023 08 08 10:15:15
Received: 2023 08 08 12:15:06
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-37373 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-37373   
Published: 2023 08 08 10:15:15
Received: 2023 08 08 12:15:06
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-37372 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-37372   
Published: 2023 08 08 10:15:15
Received: 2023 08 08 12:15:06
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-37372 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-37372   
Published: 2023 08 08 10:15:15
Received: 2023 08 08 12:15:06
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: CVE-2023-30796 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-30796   
Published: 2023 08 08 10:15:15
Received: 2023 08 08 12:14:54
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-30796 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-30796   
Published: 2023 08 08 10:15:15
Received: 2023 08 08 12:14:54
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: CVE-2023-30795 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-30795   
Published: 2023 08 08 10:15:15
Received: 2023 08 08 12:14:54
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-30795 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-30795   
Published: 2023 08 08 10:15:15
Received: 2023 08 08 12:14:54
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-28561 (qcn7606_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28561   
Published: 2023 08 08 10:15:14
Received: 2023 08 10 20:14:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-28561 (qcn7606_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28561   
Published: 2023 08 08 10:15:14
Received: 2023 08 10 20:14:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: CVE-2023-28555 (ar8035_firmware, mdm9628_firmware, qam8295p_firmware, qca6564a_firmware, qca6564au_firmware, qca6574_firmware, qca6574a_firmware, qca6574au_firmware, qca6595au_firmware, qca6696_firmware, qca8081_firmware, qca8337_firmware, qcm4325_firmware, qcm4490_firmware, qcn6024_firmware, qcn9024_firmware, qcs4490_firmware, sa4150p_firmware, sa4155p_firmware, sa6145p_firmware, sa6150p_firmware, sa6155p_firmware, sa8145p_firmware, sa8150p_firmware, sa8155p_firmware, sa8195p_firmware, sa8295p_firmware, sd865_5g_firmware, sdx55_firmware, sg4150p_firmware, sm4350-ac_firmware, sm4350_firmware, sm4450_firmware, sm6225-ad_firmware, sm6225_firmware, sm6375_firmware, sm8350-ac_firmware, sm8350_firmware, sm8450_firmware, sm8475_firmware, snapdragon_ar2_gen_1_platform_firmware, snapdragon_auto_5g_modem-rf_firmware, snapdragon_w5+_gen_1_wearable_platform_firmware, snapdragon_x65_5g_modem-rf_system_firmware, snapdragon_xr2_5g_platform_firmware, ssg2115p_firmware, ssg2125p_firmware, sw5100_firmware, sw5100p_firmware, sxr1230p_firmware, sxr2230p_firmware, wcd9370_firmware, wcd9375_firmware, wcd9380_firmware, wcd9385_firmware, wcn3950_firmware, wcn3980_firmware, wcn3988_firmware, wcn3991_firmware, wcn3998_firmware, wcn6740_firmware, wcn6750_firmware, wcn685x-1_firmware, wcn685x-5_firmware, wcn785x-1_firmware, wcn785x-5_firmware, wsa8810_firmware, wsa8815_firmware, wsa8830_firmware, wsa8832_firmware, wsa8835_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28555   
Published: 2023 08 08 10:15:14
Received: 2023 08 10 20:14:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-28555 (ar8035_firmware, mdm9628_firmware, qam8295p_firmware, qca6564a_firmware, qca6564au_firmware, qca6574_firmware, qca6574a_firmware, qca6574au_firmware, qca6595au_firmware, qca6696_firmware, qca8081_firmware, qca8337_firmware, qcm4325_firmware, qcm4490_firmware, qcn6024_firmware, qcn9024_firmware, qcs4490_firmware, sa4150p_firmware, sa4155p_firmware, sa6145p_firmware, sa6150p_firmware, sa6155p_firmware, sa8145p_firmware, sa8150p_firmware, sa8155p_firmware, sa8195p_firmware, sa8295p_firmware, sd865_5g_firmware, sdx55_firmware, sg4150p_firmware, sm4350-ac_firmware, sm4350_firmware, sm4450_firmware, sm6225-ad_firmware, sm6225_firmware, sm6375_firmware, sm8350-ac_firmware, sm8350_firmware, sm8450_firmware, sm8475_firmware, snapdragon_ar2_gen_1_platform_firmware, snapdragon_auto_5g_modem-rf_firmware, snapdragon_w5+_gen_1_wearable_platform_firmware, snapdragon_x65_5g_modem-rf_system_firmware, snapdragon_xr2_5g_platform_firmware, ssg2115p_firmware, ssg2125p_firmware, sw5100_firmware, sw5100p_firmware, sxr1230p_firmware, sxr2230p_firmware, wcd9370_firmware, wcd9375_firmware, wcd9380_firmware, wcd9385_firmware, wcn3950_firmware, wcn3980_firmware, wcn3988_firmware, wcn3991_firmware, wcn3998_firmware, wcn6740_firmware, wcn6750_firmware, wcn685x-1_firmware, wcn685x-5_firmware, wcn785x-1_firmware, wcn785x-5_firmware, wsa8810_firmware, wsa8815_firmware, wsa8830_firmware, wsa8832_firmware, wsa8835_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28555   
Published: 2023 08 08 10:15:14
Received: 2023 08 10 20:14:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: CVE-2023-28537 (315_5g_iot_modem_firmware, 8098_firmware, 8998_firmware, apq5053-aa_firmware, apq8009_firmware, apq8017_firmware, apq8053-aa_firmware, apq8053-ac_firmware, aqt1000_firmware, ar8031_firmware, ar8035_firmware, csra6620_firmware, csra6640_firmware, csrb31024_firmware, flight_rb5_5g_platform_firmware, mdm9628_firmware, msm8108_firmware, msm8208_firmware, msm8209_firmware, msm8608_firmware, msm8917_firmware, msm8996au_firmware, qam8295p_firmware, qca4020_firmware, qca4024_firmware, qca6174a_firmware, qca6310_firmware, qca6320_firmware, qca6335_firmware, qca6390_firmware, qca6391_firmware, qca6420_firmware, qca6421_firmware, qca6426_firmware, qca6430_firmware, qca6431_firmware, qca6436_firmware, qca6564_firmware, qca6564a_firmware, qca6564au_firmware, qca6574_firmware, qca6574a_firmware, qca6574au_firmware, qca6584au_firmware, qca6595_firmware, qca6595au_firmware, qca6696_firmware, qca6698aq_firmware, qca8081_firmware, qca8337_firmware, qca9377_firmware, qca9379_firmware, qcm2290_firmware, qcm4290_firmware, qcm6125_firmware, qcm6490_firmware, qcn9011_firmware, qcn9012_firmware, qcn9074_firmware, qcs2290_firmware, qcs410_firmware, qcs4290_firmware, qcs603_firmware, qcs605_firmware, qcs610_firmware, qcs6125_firmware, qcs6490_firmware, qm215_firmware, qrb5165_firmware, qrb5165m_firmware, qrb5165n_firmware, qsm8250_firmware, s820a_firmware, sa4150p_firmware, sa4155p_firmware, sa6145p_firmware, sa6150p_firmware, sa6155_firmware, sa6155p_firmware, sa8145p_firmware, sa8150p_firmware, sa8155_firmware, sa8155p_firmware, sa8195p_firmware, sa8295p_firmware, sd_636_firmware, sd_675_firmware, sd_8_gen1_5g_firmware, sd205_firmware, sd210_firmware, sd429_firmware, sd439_firmware, sd450_firmware, sd460_firmware, sd480_firmware, sd625_firmware, sd626_firmware, sd632_firmware, sd660_firmware, sd662_firmware, sd665_firmware, sd670_firmware, sd675_firmware, sd678_firmware, sd680_firmware, sd690_5g_firmware, sd695_firmware, sd710_firmware, sd720g_firmware, sd730_firmware, sd750g_firmware, sd765_firmware, sd765g_firmware, sd768g_firmware, sd778g_firmware, sd780g_firmware, sd835_firmware, sd845_firmware, sd855_firmware, sd865_5g_firmware, sd870_firmware, sd888_firmware, sda845_firmware, sdm429w_firmware, sdm630_firmware, sdm845_firmware, sdx55_firmware, sm4125_firmware, sm4375_firmware, sm6250_firmware, sm6250p_firmware, sm7250p_firmware, sm7315_firmware, sm7325p_firmware, sm8350-ac_firmware, sm8350_firmware, smart_audio_100_platform_firmware, snapdragon_auto_4g_modem_firmware, snapdragon_auto_5g_modem-rf_firmware, snapdragon_wear_4100+_platform_firmware, snapdragon_x12_lte_modem_firmware, snapdragon_x24_lte_modem_firmware, snapdragon_x50_5g_modem-rf_system_firmware, snapdragon_x55_5g_modem-rf_system_firmware, snapdragon_x65_5g_modem-rf_system_firmware, snapdragon_xr1_platform_firmware, snapdragon_xr2+_gen_1_platform_firmware, snapdragon_xr2_5g_platform_firmware, sxr1120_firmware, sxr2130_firmware, wcd9326_firmware, wcd9335_firmware, wcd9340_firmware, wcd9341_firmware, wcd9360_firmware, wcd9370_firmware, wcd9371_firmware, wcd9375_firmware, wcd9380_firmware, wcd9385_firmware, wcn3610_firmware, wcn3615_firmware, wcn3620_firmware, wcn3660_firmware, wcn3660b_firmware, wcn3680_firmware, wcn3680b_firmware, wcn3910_firmware, wcn3950_firmware, wcn3980_firmware, wcn3988_firmware, wcn3990_firmware, wcn3991_firmware, wcn3998_firmware, wcn3999_firmware, wcn6740_firmware, wcn6750_firmware, wcn685x-1_firmware, wcn685x-5_firmware, wsa8810_firmware, wsa8815_firmware, wsa8830_firmware, wsa8835_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28537   
Published: 2023 08 08 10:15:14
Received: 2023 08 10 20:14:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-28537 (315_5g_iot_modem_firmware, 8098_firmware, 8998_firmware, apq5053-aa_firmware, apq8009_firmware, apq8017_firmware, apq8053-aa_firmware, apq8053-ac_firmware, aqt1000_firmware, ar8031_firmware, ar8035_firmware, csra6620_firmware, csra6640_firmware, csrb31024_firmware, flight_rb5_5g_platform_firmware, mdm9628_firmware, msm8108_firmware, msm8208_firmware, msm8209_firmware, msm8608_firmware, msm8917_firmware, msm8996au_firmware, qam8295p_firmware, qca4020_firmware, qca4024_firmware, qca6174a_firmware, qca6310_firmware, qca6320_firmware, qca6335_firmware, qca6390_firmware, qca6391_firmware, qca6420_firmware, qca6421_firmware, qca6426_firmware, qca6430_firmware, qca6431_firmware, qca6436_firmware, qca6564_firmware, qca6564a_firmware, qca6564au_firmware, qca6574_firmware, qca6574a_firmware, qca6574au_firmware, qca6584au_firmware, qca6595_firmware, qca6595au_firmware, qca6696_firmware, qca6698aq_firmware, qca8081_firmware, qca8337_firmware, qca9377_firmware, qca9379_firmware, qcm2290_firmware, qcm4290_firmware, qcm6125_firmware, qcm6490_firmware, qcn9011_firmware, qcn9012_firmware, qcn9074_firmware, qcs2290_firmware, qcs410_firmware, qcs4290_firmware, qcs603_firmware, qcs605_firmware, qcs610_firmware, qcs6125_firmware, qcs6490_firmware, qm215_firmware, qrb5165_firmware, qrb5165m_firmware, qrb5165n_firmware, qsm8250_firmware, s820a_firmware, sa4150p_firmware, sa4155p_firmware, sa6145p_firmware, sa6150p_firmware, sa6155_firmware, sa6155p_firmware, sa8145p_firmware, sa8150p_firmware, sa8155_firmware, sa8155p_firmware, sa8195p_firmware, sa8295p_firmware, sd_636_firmware, sd_675_firmware, sd_8_gen1_5g_firmware, sd205_firmware, sd210_firmware, sd429_firmware, sd439_firmware, sd450_firmware, sd460_firmware, sd480_firmware, sd625_firmware, sd626_firmware, sd632_firmware, sd660_firmware, sd662_firmware, sd665_firmware, sd670_firmware, sd675_firmware, sd678_firmware, sd680_firmware, sd690_5g_firmware, sd695_firmware, sd710_firmware, sd720g_firmware, sd730_firmware, sd750g_firmware, sd765_firmware, sd765g_firmware, sd768g_firmware, sd778g_firmware, sd780g_firmware, sd835_firmware, sd845_firmware, sd855_firmware, sd865_5g_firmware, sd870_firmware, sd888_firmware, sda845_firmware, sdm429w_firmware, sdm630_firmware, sdm845_firmware, sdx55_firmware, sm4125_firmware, sm4375_firmware, sm6250_firmware, sm6250p_firmware, sm7250p_firmware, sm7315_firmware, sm7325p_firmware, sm8350-ac_firmware, sm8350_firmware, smart_audio_100_platform_firmware, snapdragon_auto_4g_modem_firmware, snapdragon_auto_5g_modem-rf_firmware, snapdragon_wear_4100+_platform_firmware, snapdragon_x12_lte_modem_firmware, snapdragon_x24_lte_modem_firmware, snapdragon_x50_5g_modem-rf_system_firmware, snapdragon_x55_5g_modem-rf_system_firmware, snapdragon_x65_5g_modem-rf_system_firmware, snapdragon_xr1_platform_firmware, snapdragon_xr2+_gen_1_platform_firmware, snapdragon_xr2_5g_platform_firmware, sxr1120_firmware, sxr2130_firmware, wcd9326_firmware, wcd9335_firmware, wcd9340_firmware, wcd9341_firmware, wcd9360_firmware, wcd9370_firmware, wcd9371_firmware, wcd9375_firmware, wcd9380_firmware, wcd9385_firmware, wcn3610_firmware, wcn3615_firmware, wcn3620_firmware, wcn3660_firmware, wcn3660b_firmware, wcn3680_firmware, wcn3680b_firmware, wcn3910_firmware, wcn3950_firmware, wcn3980_firmware, wcn3988_firmware, wcn3990_firmware, wcn3991_firmware, wcn3998_firmware, wcn3999_firmware, wcn6740_firmware, wcn6750_firmware, wcn685x-1_firmware, wcn685x-5_firmware, wsa8810_firmware, wsa8815_firmware, wsa8830_firmware, wsa8835_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28537   
Published: 2023 08 08 10:15:14
Received: 2023 08 10 20:14:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-27411 (ruggedcom_crossbow) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-27411   
Published: 2023 08 08 10:15:14
Received: 2023 08 10 20:14:21
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-27411 (ruggedcom_crossbow) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-27411   
Published: 2023 08 08 10:15:14
Received: 2023 08 10 20:14:21
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2023-28830 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28830   
Published: 2023 08 08 10:15:14
Received: 2023 08 08 12:14:53
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-28830 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28830   
Published: 2023 08 08 10:15:14
Received: 2023 08 08 12:14:53
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2023-28577 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28577   
Published: 2023 08 08 10:15:14
Received: 2023 08 08 12:14:53
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-28577 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28577   
Published: 2023 08 08 10:15:14
Received: 2023 08 08 12:14:53
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-28576 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28576   
Published: 2023 08 08 10:15:14
Received: 2023 08 08 12:14:53
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-28576 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28576   
Published: 2023 08 08 10:15:14
Received: 2023 08 08 12:14:53
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2023-28575 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28575   
Published: 2023 08 08 10:15:14
Received: 2023 08 08 12:14:53
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-28575 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28575   
Published: 2023 08 08 10:15:14
Received: 2023 08 08 12:14:53
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: CVE-2023-28561 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28561   
Published: 2023 08 08 10:15:14
Received: 2023 08 08 12:14:53
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-28561 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28561   
Published: 2023 08 08 10:15:14
Received: 2023 08 08 12:14:53
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-28555 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28555   
Published: 2023 08 08 10:15:14
Received: 2023 08 08 12:14:53
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-28555 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28555   
Published: 2023 08 08 10:15:14
Received: 2023 08 08 12:14:53
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2023-28537 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28537   
Published: 2023 08 08 10:15:14
Received: 2023 08 08 12:14:53
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-28537 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28537   
Published: 2023 08 08 10:15:14
Received: 2023 08 08 12:14:53
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: CVE-2023-27411 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-27411   
Published: 2023 08 08 10:15:14
Received: 2023 08 08 12:14:52
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-27411 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-27411   
Published: 2023 08 08 10:15:14
Received: 2023 08 08 12:14:52
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-21643 (apq8064au_firmware, apq8096au_firmware, msm8996au_firmware, qam8295p_firmware, qca6564a_firmware, qca6564au_firmware, qca6574a_firmware, qca6574au_firmware, qca6584au_firmware, qca6595_firmware, qca6595au_firmware, qca6696_firmware, sa6145p_firmware, sa6150p_firmware, sa6155_firmware, sa6155p_firmware, sa8145p_firmware, sa8150p_firmware, sa8155_firmware, sa8155p_firmware, sa8195p_firmware, sa8295p_firmware, sa8540p_firmware, sa9000p_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21643   
Published: 2023 08 08 10:15:13
Received: 2023 08 10 18:14:44
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-21643 (apq8064au_firmware, apq8096au_firmware, msm8996au_firmware, qam8295p_firmware, qca6564a_firmware, qca6564au_firmware, qca6574a_firmware, qca6574au_firmware, qca6584au_firmware, qca6595_firmware, qca6595au_firmware, qca6696_firmware, sa6145p_firmware, sa6150p_firmware, sa6155_firmware, sa6155p_firmware, sa8145p_firmware, sa8150p_firmware, sa8155_firmware, sa8155p_firmware, sa8195p_firmware, sa8295p_firmware, sa8540p_firmware, sa9000p_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21643   
Published: 2023 08 08 10:15:13
Received: 2023 08 10 18:14:44
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2023-21627 (aqt1000_firmware, qca6390_firmware, qca6391_firmware, qca6420_firmware, qca6426_firmware, qca6430_firmware, qca6436_firmware, qca6574au_firmware, qca6595au_firmware, qca6696_firmware, qcc5100_firmware, qcs8155_firmware, sa6145p_firmware, sa6150p_firmware, sa6155p_firmware, sa8145p_firmware, sa8150p_firmware, sa8155p_firmware, sa8195p_firmware, sd_8_gen1_5g_firmware, sd855_firmware, sd865_5g_firmware, sd870_firmware, sd888_5g_firmware, sda429w_firmware, sdx55m_firmware, sdxr2_5g_firmware, sw5100_firmware, sw5100p_firmware, wcd9341_firmware, wcd9380_firmware, wcd9385_firmware, wcn3610_firmware, wcn3660b_firmware, wcn3680b_firmware, wcn3980_firmware, wcn3988_firmware, wcn3998_firmware, wcn6850_firmware, wcn6851_firmware, wcn6855_firmware, wcn6856_firmware, wcn7850_firmware, wcn7851_firmware, wsa8810_firmware, wsa8815_firmware, wsa8830_firmware, wsa8835_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21627   
Published: 2023 08 08 10:15:13
Received: 2023 08 10 18:14:44
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: CVE-2023-21626 (apq8009_firmware, apq8017_firmware, apq8037_firmware, aqt1000_firmware, ar8035_firmware, csra6620_firmware, csra6640_firmware, csrb31024_firmware, fsm10056_firmware, mdm8207_firmware, mdm9205_firmware, mdm9206_firmware, mdm9207_firmware, mdm9607_firmware, mdm9628_firmware, msm8108_firmware, msm8208_firmware, msm8209_firmware, msm8608_firmware, msm8917_firmware, msm8920_firmware, msm8937_firmware, msm8940_firmware, pm8937_firmware, qam8295p_firmware, qca4004_firmware, qca4020_firmware, qca6174a_firmware, qca6310_firmware, qca6320_firmware, qca6335_firmware, qca6390_firmware, qca6391_firmware, qca6420_firmware, qca6421_firmware, qca6426_firmware, qca6430_firmware, qca6431_firmware, qca6436_firmware, qca6564_firmware, qca6564a_firmware, qca6564au_firmware, qca6574_firmware, qca6574a_firmware, qca6574au_firmware, qca6595_firmware, qca6595au_firmware, qca6696_firmware, qca8081_firmware, qca8337_firmware, qca9367_firmware, qca9377_firmware, qca9379_firmware, qcm2290_firmware, qcm4290_firmware, qcm6125_firmware, qcm6490_firmware, qcn7606_firmware, qcs2290_firmware, qcs405_firmware, qcs410_firmware, qcs4290_firmware, qcs603_firmware, qcs605_firmware, qcs610_firmware, qcs6125_firmware, qcs6490_firmware, qcs8155_firmware, qcx315_firmware, qm215_firmware, qsm8350_firmware, sa4150p_firmware, sa4155p_firmware, sa415m_firmware, sa515m_firmware, sa6145p_firmware, sa6150p_firmware, sa6155_firmware, sa6155p_firmware, sa8145p_firmware, sa8150p_firmware, sa8155_firmware, sa8155p_firmware, sa8195p_firmware, sa8295p_firmware, sa8540p_firmware, sa9000p_firmware, sc8180x+sdx55_firmware, sd_455_firmware, sd_636_firmware, sd_675_firmware, sd_8_gen1_5g_firmware, sd_8cx_gen2_firmware, sd_8cx_gen3_firmware, sd205_firmware, sd210_firmware, sd429_firmware, sd439_firmware, sd450_firmware, sd460_firmware, sd480_firmware, sd625_firmware, sd626_firmware, sd632_firmware, sd660_firmware, sd662_firmware, sd665_firmware, sd670_firmware, sd675_firmware, sd678_firmware, sd680_firmware, sd690_5g_firmware, sd695_firmware, sd710_firmware, sd720g_firmware, sd730_firmware, sd750g_firmware, sd765_firmware, sd765g_firmware, sd768g_firmware, sd778g_firmware, sd780g_firmware, sd7c_firmware, sd835_firmware, sd845_firmware, sd850_firmware, sd855_firmware, sd865_5g_firmware, sd870_firmware, sd888_5g_firmware, sd888_firmware, sda429w_firmware, sdm429w_firmware, sdm630_firmware, sdx24_firmware, sdx50m_firmware, sdx55_firmware, sdx55m_firmware, sdx65_firmware, sdxr1_firmware, sdxr2_5g_firmware, sm4125_firmware, sm4375_firmware, sm6250_firmware, sm6250p_firmware, sm7250p_firmware, sm7315_firmware, sm7325p_firmware, sxr2150p_firmware, wcd9306_firmware, wcd9326_firmware, wcd9330_firmware, wcd9335_firmware, wcd9340_firmware, wcd9341_firmware, wcd9360_firmware, wcd9370_firmware, wcd9371_firmware, wcd9375_firmware, wcd9380_firmware, wcd9385_firmware, wcn3610_firmware, wcn3615_firmware, wcn3620_firmware, wcn3660_firmware, wcn3660b_firmware, wcn3680_firmware, wcn3680b_firmware, wcn3910_firmware, wcn3950_firmware, wcn3980_firmware, wcn3988_firmware, wcn3990_firmware, wcn3991_firmware, wcn3998_firmware, wcn6740_firmware, wcn6750_firmware, wcn6850_firmware, wcn6851_firmware, wcn6855_firmware, wcn6856_firmware, wsa8810_firmware, wsa8815_firmware, wsa8830_firmware, wsa8835_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21626   
Published: 2023 08 08 10:15:13
Received: 2023 08 10 18:14:44
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-21626 (apq8009_firmware, apq8017_firmware, apq8037_firmware, aqt1000_firmware, ar8035_firmware, csra6620_firmware, csra6640_firmware, csrb31024_firmware, fsm10056_firmware, mdm8207_firmware, mdm9205_firmware, mdm9206_firmware, mdm9207_firmware, mdm9607_firmware, mdm9628_firmware, msm8108_firmware, msm8208_firmware, msm8209_firmware, msm8608_firmware, msm8917_firmware, msm8920_firmware, msm8937_firmware, msm8940_firmware, pm8937_firmware, qam8295p_firmware, qca4004_firmware, qca4020_firmware, qca6174a_firmware, qca6310_firmware, qca6320_firmware, qca6335_firmware, qca6390_firmware, qca6391_firmware, qca6420_firmware, qca6421_firmware, qca6426_firmware, qca6430_firmware, qca6431_firmware, qca6436_firmware, qca6564_firmware, qca6564a_firmware, qca6564au_firmware, qca6574_firmware, qca6574a_firmware, qca6574au_firmware, qca6595_firmware, qca6595au_firmware, qca6696_firmware, qca8081_firmware, qca8337_firmware, qca9367_firmware, qca9377_firmware, qca9379_firmware, qcm2290_firmware, qcm4290_firmware, qcm6125_firmware, qcm6490_firmware, qcn7606_firmware, qcs2290_firmware, qcs405_firmware, qcs410_firmware, qcs4290_firmware, qcs603_firmware, qcs605_firmware, qcs610_firmware, qcs6125_firmware, qcs6490_firmware, qcs8155_firmware, qcx315_firmware, qm215_firmware, qsm8350_firmware, sa4150p_firmware, sa4155p_firmware, sa415m_firmware, sa515m_firmware, sa6145p_firmware, sa6150p_firmware, sa6155_firmware, sa6155p_firmware, sa8145p_firmware, sa8150p_firmware, sa8155_firmware, sa8155p_firmware, sa8195p_firmware, sa8295p_firmware, sa8540p_firmware, sa9000p_firmware, sc8180x+sdx55_firmware, sd_455_firmware, sd_636_firmware, sd_675_firmware, sd_8_gen1_5g_firmware, sd_8cx_gen2_firmware, sd_8cx_gen3_firmware, sd205_firmware, sd210_firmware, sd429_firmware, sd439_firmware, sd450_firmware, sd460_firmware, sd480_firmware, sd625_firmware, sd626_firmware, sd632_firmware, sd660_firmware, sd662_firmware, sd665_firmware, sd670_firmware, sd675_firmware, sd678_firmware, sd680_firmware, sd690_5g_firmware, sd695_firmware, sd710_firmware, sd720g_firmware, sd730_firmware, sd750g_firmware, sd765_firmware, sd765g_firmware, sd768g_firmware, sd778g_firmware, sd780g_firmware, sd7c_firmware, sd835_firmware, sd845_firmware, sd850_firmware, sd855_firmware, sd865_5g_firmware, sd870_firmware, sd888_5g_firmware, sd888_firmware, sda429w_firmware, sdm429w_firmware, sdm630_firmware, sdx24_firmware, sdx50m_firmware, sdx55_firmware, sdx55m_firmware, sdx65_firmware, sdxr1_firmware, sdxr2_5g_firmware, sm4125_firmware, sm4375_firmware, sm6250_firmware, sm6250p_firmware, sm7250p_firmware, sm7315_firmware, sm7325p_firmware, sxr2150p_firmware, wcd9306_firmware, wcd9326_firmware, wcd9330_firmware, wcd9335_firmware, wcd9340_firmware, wcd9341_firmware, wcd9360_firmware, wcd9370_firmware, wcd9371_firmware, wcd9375_firmware, wcd9380_firmware, wcd9385_firmware, wcn3610_firmware, wcn3615_firmware, wcn3620_firmware, wcn3660_firmware, wcn3660b_firmware, wcn3680_firmware, wcn3680b_firmware, wcn3910_firmware, wcn3950_firmware, wcn3980_firmware, wcn3988_firmware, wcn3990_firmware, wcn3991_firmware, wcn3998_firmware, wcn6740_firmware, wcn6750_firmware, wcn6850_firmware, wcn6851_firmware, wcn6855_firmware, wcn6856_firmware, wsa8810_firmware, wsa8815_firmware, wsa8830_firmware, wsa8835_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21626   
Published: 2023 08 08 10:15:13
Received: 2023 08 10 18:14:44
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-22666 (apq8009_firmware, apq8017_firmware, apq8096au_firmware, aqt1000_firmware, ar8031_firmware, ar8035_firmware, csra6620_firmware, csra6640_firmware, csrb31024_firmware, mdm9628_firmware, msm8108_firmware, msm8208_firmware, msm8209_firmware, msm8608_firmware, msm8917_firmware, msm8996au_firmware, qam8295p_firmware, qca4020_firmware, qca6174a_firmware, qca6310_firmware, qca6320_firmware, qca6335_firmware, qca6390_firmware, qca6391_firmware, qca6420_firmware, qca6421_firmware, qca6426_firmware, qca6430_firmware, qca6431_firmware, qca6436_firmware, qca6564_firmware, qca6564a_firmware, qca6564au_firmware, qca6574_firmware, qca6574a_firmware, qca6574au_firmware, qca6584au_firmware, qca6595_firmware, qca6595au_firmware, qca6696_firmware, qca6698aq_firmware, qca8081_firmware, qca8337_firmware, qca9377_firmware, qca9379_firmware, qcm2290_firmware, qcm4290_firmware, qcm6125_firmware, qcm6490_firmware, qcn9011_firmware, qcn9012_firmware, qcn9074_firmware, qcs2290_firmware, qcs405_firmware, qcs410_firmware, qcs4290_firmware, qcs605_firmware, qcs610_firmware, qcs6125_firmware, qcs6490_firmware, qcx315_firmware, qm215_firmware, qrb5165_firmware, qrb5165m_firmware, qrb5165n_firmware, qsm8250_firmware, sa4150p_firmware, sa4155p_firmware, sa415m_firmware, sa515m_firmware, sa6145p_firmware, sa6150p_firmware, sa6155_firmware, sa6155p_firmware, sa8145p_firmware, sa8150p_firmware, sa8155_firmware, sa8155p_firmware, sa8195p_firmware, sa8295p_firmware, sd_636_firmware, sd_675_firmware, sd_8_gen1_5g_firmware, sd205_firmware, sd210_firmware, sd429_firmware, sd439_firmware, sd450_firmware, sd460_firmware, sd480_firmware, sd625_firmware, sd626_firmware, sd632_firmware, sd660_firmware, sd662_firmware, sd665_firmware, sd670_firmware, sd675_firmware, sd678_firmware, sd680_firmware, sd690_5g_firmware, sd695_firmware, sd710_firmware, sd720g_firmware, sd730_firmware, sd750g_firmware, sd765_firmware, sd765g_firmware, sd768g_firmware, sd778g_firmware, sd780g_firmware, sd835_firmware, sd845_firmware, sd855_firmware, sd865_5g_firmware, sd870_firmware, sd888_5g_firmware, sd888_firmware, sda429w_firmware, sdm429w_firmware, sdm630_firmware, sdx12_firmware, sdx24_firmware, sdx50m_firmware, sdx55_firmware, sdx55m_firmware, sdx65_firmware, sdxr1_firmware, sdxr2_5g_firmware, sm4125_firmware, sm4375_firmware, sm6250_firmware, sm6250p_firmware, sm7250p_firmware, sm7315_firmware, sm7325p_firmware, sxr2150p_firmware, wcd9326_firmware, wcd9335_firmware, wcd9340_firmware, wcd9341_firmware, wcd9360_firmware, wcd9370_firmware, wcd9371_firmware, wcd9375_firmware, wcd9380_firmware, wcd9385_firmware, wcn3610_firmware, wcn3615_firmware, wcn3620_firmware, wcn3660_firmware, wcn3660b_firmware, wcn3680_firmware, wcn3680b_firmware, wcn3910_firmware, wcn3950_firmware, wcn3980_firmware, wcn3988_firmware, wcn3990_firmware, wcn3991_firmware, wcn3998_firmware, wcn3999_firmware, wcn6740_firmware, wcn6750_firmware, wcn6850_firmware, wcn6851_firmware, wcn6855_firmware, wcn6856_firmware, wsa8810_firmware, wsa8815_firmware, wsa8830_firmware, wsa8835_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-22666   
Published: 2023 08 08 10:15:13
Received: 2023 08 10 16:14:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-22666 (apq8009_firmware, apq8017_firmware, apq8096au_firmware, aqt1000_firmware, ar8031_firmware, ar8035_firmware, csra6620_firmware, csra6640_firmware, csrb31024_firmware, mdm9628_firmware, msm8108_firmware, msm8208_firmware, msm8209_firmware, msm8608_firmware, msm8917_firmware, msm8996au_firmware, qam8295p_firmware, qca4020_firmware, qca6174a_firmware, qca6310_firmware, qca6320_firmware, qca6335_firmware, qca6390_firmware, qca6391_firmware, qca6420_firmware, qca6421_firmware, qca6426_firmware, qca6430_firmware, qca6431_firmware, qca6436_firmware, qca6564_firmware, qca6564a_firmware, qca6564au_firmware, qca6574_firmware, qca6574a_firmware, qca6574au_firmware, qca6584au_firmware, qca6595_firmware, qca6595au_firmware, qca6696_firmware, qca6698aq_firmware, qca8081_firmware, qca8337_firmware, qca9377_firmware, qca9379_firmware, qcm2290_firmware, qcm4290_firmware, qcm6125_firmware, qcm6490_firmware, qcn9011_firmware, qcn9012_firmware, qcn9074_firmware, qcs2290_firmware, qcs405_firmware, qcs410_firmware, qcs4290_firmware, qcs605_firmware, qcs610_firmware, qcs6125_firmware, qcs6490_firmware, qcx315_firmware, qm215_firmware, qrb5165_firmware, qrb5165m_firmware, qrb5165n_firmware, qsm8250_firmware, sa4150p_firmware, sa4155p_firmware, sa415m_firmware, sa515m_firmware, sa6145p_firmware, sa6150p_firmware, sa6155_firmware, sa6155p_firmware, sa8145p_firmware, sa8150p_firmware, sa8155_firmware, sa8155p_firmware, sa8195p_firmware, sa8295p_firmware, sd_636_firmware, sd_675_firmware, sd_8_gen1_5g_firmware, sd205_firmware, sd210_firmware, sd429_firmware, sd439_firmware, sd450_firmware, sd460_firmware, sd480_firmware, sd625_firmware, sd626_firmware, sd632_firmware, sd660_firmware, sd662_firmware, sd665_firmware, sd670_firmware, sd675_firmware, sd678_firmware, sd680_firmware, sd690_5g_firmware, sd695_firmware, sd710_firmware, sd720g_firmware, sd730_firmware, sd750g_firmware, sd765_firmware, sd765g_firmware, sd768g_firmware, sd778g_firmware, sd780g_firmware, sd835_firmware, sd845_firmware, sd855_firmware, sd865_5g_firmware, sd870_firmware, sd888_5g_firmware, sd888_firmware, sda429w_firmware, sdm429w_firmware, sdm630_firmware, sdx12_firmware, sdx24_firmware, sdx50m_firmware, sdx55_firmware, sdx55m_firmware, sdx65_firmware, sdxr1_firmware, sdxr2_5g_firmware, sm4125_firmware, sm4375_firmware, sm6250_firmware, sm6250p_firmware, sm7250p_firmware, sm7315_firmware, sm7325p_firmware, sxr2150p_firmware, wcd9326_firmware, wcd9335_firmware, wcd9340_firmware, wcd9341_firmware, wcd9360_firmware, wcd9370_firmware, wcd9371_firmware, wcd9375_firmware, wcd9380_firmware, wcd9385_firmware, wcn3610_firmware, wcn3615_firmware, wcn3620_firmware, wcn3660_firmware, wcn3660b_firmware, wcn3680_firmware, wcn3680b_firmware, wcn3910_firmware, wcn3950_firmware, wcn3980_firmware, wcn3988_firmware, wcn3990_firmware, wcn3991_firmware, wcn3998_firmware, wcn3999_firmware, wcn6740_firmware, wcn6750_firmware, wcn6850_firmware, wcn6851_firmware, wcn6855_firmware, wcn6856_firmware, wsa8810_firmware, wsa8815_firmware, wsa8830_firmware, wsa8835_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-22666   
Published: 2023 08 08 10:15:13
Received: 2023 08 10 16:14:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2023-21652 (aqt1000_firmware, ar8035_firmware, csra6620_firmware, csra6640_firmware, qam8295p_firmware, qca6390_firmware, qca6391_firmware, qca6420_firmware, qca6421_firmware, qca6426_firmware, qca6430_firmware, qca6431_firmware, qca6436_firmware, qca6574_firmware, qca6574a_firmware, qca6574au_firmware, qca6595_firmware, qca6595au_firmware, qca6696_firmware, qca8081_firmware, qca8337_firmware, qcc5100_firmware, qcm2290_firmware, qcm4290_firmware, qcm6125_firmware, qcm6490_firmware, qcn6024_firmware, qcn7606_firmware, qcn9024_firmware, qcs2290_firmware, qcs405_firmware, qcs4290_firmware, qcs6125_firmware, qcs6490_firmware, qsm8350_firmware, sa4150p_firmware, sa6145p_firmware, sa6150p_firmware, sa6155_firmware, sa6155p_firmware, sa8145p_firmware, sa8150p_firmware, sa8155_firmware, sa8155p_firmware, sa8195p_firmware, sa8295p_firmware, sa8540p_firmware, sa9000p_firmware, sd_675_firmware, sd_8_gen1_5g_firmware, sd_8cx_gen3_firmware, sd460_firmware, sd480_firmware, sd662_firmware, sd665_firmware, sd670_firmware, sd675_firmware, sd678_firmware, sd680_firmware, sd690_5g_firmware, sd695_firmware, sd710_firmware, sd720g_firmware, sd730_firmware, sd750g_firmware, sd765_firmware, sd765g_firmware, sd768g_firmware, sd778g_firmware, sd780g_firmware, sd855_firmware, sd865_5g_firmware, sd870_firmware, sd888_5g_firmware, sd888_firmware, sdx50m_firmware, sdx55m_firmware, sdx65_firmware, sdxr1_firmware, sdxr2_5g_firmware, sg4150p_firmware, sm4125_firmware, sm4375_firmware, sm6250_firmware, sm7250p_firmware, sm7315_firmware, sm7325p_firmware, ssg2115p_firmware, ssg2125p_firmware, sw5100_firmware, sw5100p_firmware, sxr1230p_firmware, sxr2150p_firmware, wcd9326_firmware, wcd9335_firmware, wcd9341_firmware, wcd9370_firmware, wcd9375_firmware, wcd9380_firmware, wcd9385_firmware, wcn3910_firmware, wcn3950_firmware, wcn3980_firmware, wcn3988_firmware, wcn3990_firmware, wcn3991_firmware, wcn3998_firmware, wcn6740_firmware, wcn6750_firmware, wcn6850_firmware, wcn6851_firmware, wcn6855_firmware, wcn6856_firmware, wcn7850_firmware, wcn7851_firmware, wsa8810_firmware, wsa8815_firmware, wsa8830_firmware, wsa8832_firmware, wsa8835_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21652   
Published: 2023 08 08 10:15:13
Received: 2023 08 10 16:14:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-21652 (aqt1000_firmware, ar8035_firmware, csra6620_firmware, csra6640_firmware, qam8295p_firmware, qca6390_firmware, qca6391_firmware, qca6420_firmware, qca6421_firmware, qca6426_firmware, qca6430_firmware, qca6431_firmware, qca6436_firmware, qca6574_firmware, qca6574a_firmware, qca6574au_firmware, qca6595_firmware, qca6595au_firmware, qca6696_firmware, qca8081_firmware, qca8337_firmware, qcc5100_firmware, qcm2290_firmware, qcm4290_firmware, qcm6125_firmware, qcm6490_firmware, qcn6024_firmware, qcn7606_firmware, qcn9024_firmware, qcs2290_firmware, qcs405_firmware, qcs4290_firmware, qcs6125_firmware, qcs6490_firmware, qsm8350_firmware, sa4150p_firmware, sa6145p_firmware, sa6150p_firmware, sa6155_firmware, sa6155p_firmware, sa8145p_firmware, sa8150p_firmware, sa8155_firmware, sa8155p_firmware, sa8195p_firmware, sa8295p_firmware, sa8540p_firmware, sa9000p_firmware, sd_675_firmware, sd_8_gen1_5g_firmware, sd_8cx_gen3_firmware, sd460_firmware, sd480_firmware, sd662_firmware, sd665_firmware, sd670_firmware, sd675_firmware, sd678_firmware, sd680_firmware, sd690_5g_firmware, sd695_firmware, sd710_firmware, sd720g_firmware, sd730_firmware, sd750g_firmware, sd765_firmware, sd765g_firmware, sd768g_firmware, sd778g_firmware, sd780g_firmware, sd855_firmware, sd865_5g_firmware, sd870_firmware, sd888_5g_firmware, sd888_firmware, sdx50m_firmware, sdx55m_firmware, sdx65_firmware, sdxr1_firmware, sdxr2_5g_firmware, sg4150p_firmware, sm4125_firmware, sm4375_firmware, sm6250_firmware, sm7250p_firmware, sm7315_firmware, sm7325p_firmware, ssg2115p_firmware, ssg2125p_firmware, sw5100_firmware, sw5100p_firmware, sxr1230p_firmware, sxr2150p_firmware, wcd9326_firmware, wcd9335_firmware, wcd9341_firmware, wcd9370_firmware, wcd9375_firmware, wcd9380_firmware, wcd9385_firmware, wcn3910_firmware, wcn3950_firmware, wcn3980_firmware, wcn3988_firmware, wcn3990_firmware, wcn3991_firmware, wcn3998_firmware, wcn6740_firmware, wcn6750_firmware, wcn6850_firmware, wcn6851_firmware, wcn6855_firmware, wcn6856_firmware, wcn7850_firmware, wcn7851_firmware, wsa8810_firmware, wsa8815_firmware, wsa8830_firmware, wsa8832_firmware, wsa8835_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21652   
Published: 2023 08 08 10:15:13
Received: 2023 08 10 16:14:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-21651 (aqt1000_firmware, ar8031_firmware, ar8035_firmware, csra6620_firmware, csra6640_firmware, mdm9205_firmware, qam8295p_firmware, qca4004_firmware, qca6174a_firmware, qca6310_firmware, qca6335_firmware, qca6390_firmware, qca6391_firmware, qca6420_firmware, qca6421_firmware, qca6426_firmware, qca6430_firmware, qca6431_firmware, qca6436_firmware, qca6564a_firmware, qca6564au_firmware, qca6574_firmware, qca6574a_firmware, qca6574au_firmware, qca6595_firmware, qca6595au_firmware, qca6696_firmware, qca8081_firmware, qca8337_firmware, qca9377_firmware, qca9984_firmware, qcc5100_firmware, qcm2290_firmware, qcm4290_firmware, qcm6490_firmware, qcn6024_firmware, qcn7606_firmware, qcn9011_firmware, qcn9012_firmware, qcn9024_firmware, qcs2290_firmware, qcs405_firmware, qcs4290_firmware, qcs603_firmware, qcs605_firmware, qcs6490_firmware, qcx315_firmware, qrb5165_firmware, qrb5165m_firmware, qrb5165n_firmware, qsm8250_firmware, qsm8350_firmware, sa515m_firmware, sa6145p_firmware, sa6155_firmware, sa6155p_firmware, sa8150p_firmware, sa8155_firmware, sa8155p_firmware, sa8295p_firmware, sa8540p_firmware, sa9000p_firmware, sd_675_firmware, sd_8_gen1_5g_firmware, sd_8cx_firmware, sd_8cx_gen2_firmware, sd_8cx_gen3_firmware, sd460_firmware, sd480_firmware, sd662_firmware, sd665_firmware, sd670_firmware, sd675_firmware, sd678_firmware, sd680_firmware, sd690_5g_firmware, sd695_firmware, sd750g_firmware, sd765_firmware, sd765g_firmware, sd768g_firmware, sd778g_firmware, sd780g_firmware, sd845_firmware, sd850_firmware, sd855_firmware, sd865_5g_firmware, sd870_firmware, sd888_5g_firmware, sd888_firmware, sdx24_firmware, sdx50m_firmware, sdx55_firmware, sdx55m_firmware, sdx57m_firmware, sdx65_firmware, sdxr2_5g_firmware, sg4150p_firmware, sm4125_firmware, sm4375_firmware, sm7250p_firmware, sm7315_firmware, sm7325p_firmware, ssg2115p_firmware, ssg2125p_firmware, sw5100_firmware, sw5100p_firmware, sxr1230p_firmware, sxr2150p_firmware, wcd9306_firmware, wcd9326_firmware, wcd9335_firmware, wcd9340_firmware, wcd9341_firmware, wcd9360_firmware, wcd9370_firmware, wcd9375_firmware, wcd9380_firmware, wcd9385_firmware, wcn3910_firmware, wcn3950_firmware, wcn3980_firmware, wcn3988_firmware, wcn3990_firmware, wcn3991_firmware, wcn3998_firmware, wcn3999_firmware, wcn6740_firmware, wcn6750_firmware, wcn6850_firmware, wcn6851_firmware, wcn6855_firmware, wcn6856_firmware, wcn7850_firmware, wcn7851_firmware, wsa8810_firmware, wsa8815_firmware, wsa8830_firmware, wsa8832_firmware, wsa8835_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21651   
Published: 2023 08 08 10:15:13
Received: 2023 08 10 16:14:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-21651 (aqt1000_firmware, ar8031_firmware, ar8035_firmware, csra6620_firmware, csra6640_firmware, mdm9205_firmware, qam8295p_firmware, qca4004_firmware, qca6174a_firmware, qca6310_firmware, qca6335_firmware, qca6390_firmware, qca6391_firmware, qca6420_firmware, qca6421_firmware, qca6426_firmware, qca6430_firmware, qca6431_firmware, qca6436_firmware, qca6564a_firmware, qca6564au_firmware, qca6574_firmware, qca6574a_firmware, qca6574au_firmware, qca6595_firmware, qca6595au_firmware, qca6696_firmware, qca8081_firmware, qca8337_firmware, qca9377_firmware, qca9984_firmware, qcc5100_firmware, qcm2290_firmware, qcm4290_firmware, qcm6490_firmware, qcn6024_firmware, qcn7606_firmware, qcn9011_firmware, qcn9012_firmware, qcn9024_firmware, qcs2290_firmware, qcs405_firmware, qcs4290_firmware, qcs603_firmware, qcs605_firmware, qcs6490_firmware, qcx315_firmware, qrb5165_firmware, qrb5165m_firmware, qrb5165n_firmware, qsm8250_firmware, qsm8350_firmware, sa515m_firmware, sa6145p_firmware, sa6155_firmware, sa6155p_firmware, sa8150p_firmware, sa8155_firmware, sa8155p_firmware, sa8295p_firmware, sa8540p_firmware, sa9000p_firmware, sd_675_firmware, sd_8_gen1_5g_firmware, sd_8cx_firmware, sd_8cx_gen2_firmware, sd_8cx_gen3_firmware, sd460_firmware, sd480_firmware, sd662_firmware, sd665_firmware, sd670_firmware, sd675_firmware, sd678_firmware, sd680_firmware, sd690_5g_firmware, sd695_firmware, sd750g_firmware, sd765_firmware, sd765g_firmware, sd768g_firmware, sd778g_firmware, sd780g_firmware, sd845_firmware, sd850_firmware, sd855_firmware, sd865_5g_firmware, sd870_firmware, sd888_5g_firmware, sd888_firmware, sdx24_firmware, sdx50m_firmware, sdx55_firmware, sdx55m_firmware, sdx57m_firmware, sdx65_firmware, sdxr2_5g_firmware, sg4150p_firmware, sm4125_firmware, sm4375_firmware, sm7250p_firmware, sm7315_firmware, sm7325p_firmware, ssg2115p_firmware, ssg2125p_firmware, sw5100_firmware, sw5100p_firmware, sxr1230p_firmware, sxr2150p_firmware, wcd9306_firmware, wcd9326_firmware, wcd9335_firmware, wcd9340_firmware, wcd9341_firmware, wcd9360_firmware, wcd9370_firmware, wcd9375_firmware, wcd9380_firmware, wcd9385_firmware, wcn3910_firmware, wcn3950_firmware, wcn3980_firmware, wcn3988_firmware, wcn3990_firmware, wcn3991_firmware, wcn3998_firmware, wcn3999_firmware, wcn6740_firmware, wcn6750_firmware, wcn6850_firmware, wcn6851_firmware, wcn6855_firmware, wcn6856_firmware, wcn7850_firmware, wcn7851_firmware, wsa8810_firmware, wsa8815_firmware, wsa8830_firmware, wsa8832_firmware, wsa8835_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21651   
Published: 2023 08 08 10:15:13
Received: 2023 08 10 16:14:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2023-21650 (aqt1000_firmware, csrb31024_firmware, qam8295p_firmware, qca6390_firmware, qca6391_firmware, qca6420_firmware, qca6426_firmware, qca6430_firmware, qca6436_firmware, qca6564_firmware, qca6564au_firmware, qca6574a_firmware, qca6574au_firmware, qca6595au_firmware, qca6696_firmware, qcc5100_firmware, qcs410_firmware, qcs610_firmware, sa415m_firmware, sa6145p_firmware, sa6150p_firmware, sa6155p_firmware, sa8145p_firmware, sa8150p_firmware, sa8155p_firmware, sa8195p_firmware, sa8295p_firmware, sd855_firmware, sd865_5g_firmware, sd870_firmware, sda429w_firmware, sdx55m_firmware, sdxr2_5g_firmware, sw5100_firmware, sw5100p_firmware, wcd9341_firmware, wcd9370_firmware, wcd9380_firmware, wcn3610_firmware, wcn3660b_firmware, wcn3680b_firmware, wcn3950_firmware, wcn3980_firmware, wcn3988_firmware, wcn3998_firmware, wcn6850_firmware, wcn6851_firmware, wsa8810_firmware, wsa8815_firmware, wsa8830_firmware, wsa8835_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21650   
Published: 2023 08 08 10:15:13
Received: 2023 08 10 16:14:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-21650 (aqt1000_firmware, csrb31024_firmware, qam8295p_firmware, qca6390_firmware, qca6391_firmware, qca6420_firmware, qca6426_firmware, qca6430_firmware, qca6436_firmware, qca6564_firmware, qca6564au_firmware, qca6574a_firmware, qca6574au_firmware, qca6595au_firmware, qca6696_firmware, qcc5100_firmware, qcs410_firmware, qcs610_firmware, sa415m_firmware, sa6145p_firmware, sa6150p_firmware, sa6155p_firmware, sa8145p_firmware, sa8150p_firmware, sa8155p_firmware, sa8195p_firmware, sa8295p_firmware, sd855_firmware, sd865_5g_firmware, sd870_firmware, sda429w_firmware, sdx55m_firmware, sdxr2_5g_firmware, sw5100_firmware, sw5100p_firmware, wcd9341_firmware, wcd9370_firmware, wcd9380_firmware, wcn3610_firmware, wcn3660b_firmware, wcn3680b_firmware, wcn3950_firmware, wcn3980_firmware, wcn3988_firmware, wcn3998_firmware, wcn6850_firmware, wcn6851_firmware, wsa8810_firmware, wsa8815_firmware, wsa8830_firmware, wsa8835_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21650   
Published: 2023 08 08 10:15:13
Received: 2023 08 10 16:14:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2023-21649 (apq8096au_firmware, aqt1000_firmware, mdm9628_firmware, mdm9650_firmware, qca6390_firmware, qca6391_firmware, qca6420_firmware, qca6421_firmware, qca6426_firmware, qca6430_firmware, qca6431_firmware, qca6436_firmware, qca6554a_firmware, qca6564a_firmware, qca6564au_firmware, qca6574_firmware, qca6574a_firmware, qca6574au_firmware, qca6584au_firmware, qca6595_firmware, qca6595au_firmware, qca6696_firmware, qca8337_firmware, qcc5100_firmware, qcn9074_firmware, qcs410_firmware, qcs610_firmware, sa6145p_firmware, sa6150p_firmware, sa6155p_firmware, sa8145p_firmware, sa8150p_firmware, sa8155p_firmware, sa8195p_firmware, sd480_firmware, sd695_firmware, sd855_firmware, sd865_5g_firmware, sd870_firmware, sda429w_firmware, sdx55_firmware, sdx55m_firmware, sdxr2_5g_firmware, sm4375_firmware, sw5100_firmware, sw5100p_firmware, wcd9341_firmware, wcd9370_firmware, wcd9375_firmware, wcd9380_firmware, wcd9385_firmware, wcn3610_firmware, wcn3660b_firmware, wcn3680b_firmware, wcn3950_firmware, wcn3980_firmware, wcn3988_firmware, wcn3991_firmware, wcn3998_firmware, wcn6850_firmware, wcn6851_firmware, wsa8810_firmware, wsa8815_firmware, wsa8830_firmware, wsa8835_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21649   
Published: 2023 08 08 10:15:13
Received: 2023 08 10 16:14:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-21649 (apq8096au_firmware, aqt1000_firmware, mdm9628_firmware, mdm9650_firmware, qca6390_firmware, qca6391_firmware, qca6420_firmware, qca6421_firmware, qca6426_firmware, qca6430_firmware, qca6431_firmware, qca6436_firmware, qca6554a_firmware, qca6564a_firmware, qca6564au_firmware, qca6574_firmware, qca6574a_firmware, qca6574au_firmware, qca6584au_firmware, qca6595_firmware, qca6595au_firmware, qca6696_firmware, qca8337_firmware, qcc5100_firmware, qcn9074_firmware, qcs410_firmware, qcs610_firmware, sa6145p_firmware, sa6150p_firmware, sa6155p_firmware, sa8145p_firmware, sa8150p_firmware, sa8155p_firmware, sa8195p_firmware, sd480_firmware, sd695_firmware, sd855_firmware, sd865_5g_firmware, sd870_firmware, sda429w_firmware, sdx55_firmware, sdx55m_firmware, sdxr2_5g_firmware, sm4375_firmware, sw5100_firmware, sw5100p_firmware, wcd9341_firmware, wcd9370_firmware, wcd9375_firmware, wcd9380_firmware, wcd9385_firmware, wcn3610_firmware, wcn3660b_firmware, wcn3680b_firmware, wcn3950_firmware, wcn3980_firmware, wcn3988_firmware, wcn3991_firmware, wcn3998_firmware, wcn6850_firmware, wcn6851_firmware, wsa8810_firmware, wsa8815_firmware, wsa8830_firmware, wsa8835_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21649   
Published: 2023 08 08 10:15:13
Received: 2023 08 10 16:14:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2023-24845 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-24845   
Published: 2023 08 08 10:15:13
Received: 2023 08 08 12:14:51
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-24845 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-24845   
Published: 2023 08 08 10:15:13
Received: 2023 08 08 12:14:51
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-22666 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-22666   
Published: 2023 08 08 10:15:13
Received: 2023 08 08 12:14:51
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-22666 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-22666   
Published: 2023 08 08 10:15:13
Received: 2023 08 08 12:14:51
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2023-21652 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21652   
Published: 2023 08 08 10:15:13
Received: 2023 08 08 12:14:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-21652 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21652   
Published: 2023 08 08 10:15:13
Received: 2023 08 08 12:14:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2023-21651 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21651   
Published: 2023 08 08 10:15:13
Received: 2023 08 08 12:14:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-21651 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21651   
Published: 2023 08 08 10:15:13
Received: 2023 08 08 12:14:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-21650 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21650   
Published: 2023 08 08 10:15:13
Received: 2023 08 08 12:14:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-21650 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21650   
Published: 2023 08 08 10:15:13
Received: 2023 08 08 12:14:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Marketplace Benchmark
Cyber Tzar Marketplace Benchmark
Article: CVE-2023-21649 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21649   
Published: 2023 08 08 10:15:13
Received: 2023 08 08 12:14:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-21649 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21649   
Published: 2023 08 08 10:15:13
Received: 2023 08 08 12:14:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Benchmark Summary
Cyber Tzar Benchmark Summary
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2023-21648 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21648   
Published: 2023 08 08 10:15:13
Received: 2023 08 08 12:14:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-21648 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21648   
Published: 2023 08 08 10:15:13
Received: 2023 08 08 12:14:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-21647 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21647   
Published: 2023 08 08 10:15:13
Received: 2023 08 08 12:14:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-21647 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21647   
Published: 2023 08 08 10:15:13
Received: 2023 08 08 12:14:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Change Over Time (Basic)
Article: CVE-2023-21643 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21643   
Published: 2023 08 08 10:15:13
Received: 2023 08 08 12:14:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-21643 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21643   
Published: 2023 08 08 10:15:13
Received: 2023 08 08 12:14:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2023-21627 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21627   
Published: 2023 08 08 10:15:13
Received: 2023 08 08 12:14:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-21627 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21627   
Published: 2023 08 08 10:15:13
Received: 2023 08 08 12:14:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-21626 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21626   
Published: 2023 08 08 10:15:13
Received: 2023 08 08 12:14:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-21626 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21626   
Published: 2023 08 08 10:15:13
Received: 2023 08 08 12:14:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: CVE-2023-21625 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21625   
Published: 2023 08 08 10:15:13
Received: 2023 08 08 12:14:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-21625 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-21625   
Published: 2023 08 08 10:15:13
Received: 2023 08 08 12:14:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Article: CVE-2022-40510 (apq8009_firmware, apq8009w_firmware, apq8017_firmware, apq8037_firmware, apq8064au_firmware, apq8076_firmware, apq8096au_firmware, aqt1000_firmware, ar8031_firmware, ar8035_firmware, csra6620_firmware, csra6640_firmware, csrb31024_firmware, mdm8207_firmware, mdm9150_firmware, mdm9206_firmware, mdm9207_firmware, mdm9250_firmware, mdm9607_firmware, mdm9628_firmware, mdm9640_firmware, mdm9650_firmware, msm8108_firmware, msm8208_firmware, msm8209_firmware, msm8608_firmware, msm8909w_firmware, msm8917_firmware, msm8920_firmware, msm8937_firmware, msm8940_firmware, msm8996au_firmware, pm8937_firmware, qam8295p_firmware, qca4020_firmware, qca6174a_firmware, qca6310_firmware, qca6320_firmware, qca6335_firmware, qca6390_firmware, qca6391_firmware, qca6420_firmware, qca6421_firmware, qca6426_firmware, qca6430_firmware, qca6431_firmware, qca6436_firmware, qca6564a_firmware, qca6564au_firmware, qca6574_firmware, qca6574a_firmware, qca6574au_firmware, qca6584au_firmware, qca6595_firmware, qca6595au_firmware, qca6696_firmware, qca8081_firmware, qca8337_firmware, qca9367_firmware, qca9377_firmware, qca9379_firmware, qca9984_firmware, qcc5100_firmware, qcm2290_firmware, qcm4290_firmware, qcm6125_firmware, qcm6490_firmware, qcn6024_firmware, qcn9011_firmware, qcn9012_firmware, qcn9024_firmware, qcn9074_firmware, qcs2290_firmware, qcs405_firmware, qcs410_firmware, qcs4290_firmware, qcs603_firmware, qcs605_firmware, qcs610_firmware, qcs6125_firmware, qcs6490_firmware, qcx315_firmware, qm215_firmware, qrb5165_firmware, qrb5165m_firmware, qrb5165n_firmware, qsm8250_firmware, sa415m_firmware, sa515m_firmware, sa6145p_firmware, sa6155_firmware, sa6155p_firmware, sa8150p_firmware, sa8155_firmware, sa8155p_firmware, sa8195p_firmware, sa8295p_firmware, sc8180x+sdx55_firmware, sd_455_firmware, sd_636_firmware, sd_675_firmware, sd_8_gen1_5g_firmware, sd_8cx_firmware, sd_8cx_gen2_firmware, sd_8cx_gen3_firmware, sd205_firmware, sd210_firmware, sd429_firmware, sd439_firmware, sd450_firmware, sd460_firmware, sd480_firmware, sd625_firmware, sd626_firmware, sd632_firmware, sd660_firmware, sd662_firmware, sd665_firmware, sd670_firmware, sd675_firmware, sd678_firmware, sd680_firmware, sd690_5g_firmware, sd695_firmware, sd710_firmware, sd712_firmware, sd720g_firmware, sd730_firmware, sd750g_firmware, sd765_firmware, sd765g_firmware, sd768g_firmware, sd778g_firmware, sd780g_firmware, sd7c_firmware, sd820_firmware, sd835_firmware, sd845_firmware, sd850_firmware, sd855_firmware, sd865_5g_firmware, sd870_firmware, sd888_5g_firmware, sda429w_firmware, sdm429w_firmware, sdm630_firmware, sdw2500_firmware, sdx12_firmware, sdx20_firmware, sdx24_firmware, sdx50m_firmware, sdx55_firmware, sdx55m_firmware, sdx65_firmware, sdxr1_firmware, sdxr2_5g_firmware, sm4125_firmware, sm4375_firmware, sm6250_firmware, sm6250p_firmware, sm7250p_firmware, sm7325p_firmware, sw5100_firmware, sw5100p_firmware, sxr2150p_firmware, wcd9306_firmware, wcd9326_firmware, wcd9330_firmware, wcd9335_firmware, wcd9340_firmware, wcd9341_firmware, wcd9360_firmware, wcd9370_firmware, wcd9371_firmware, wcd9375_firmware, wcd9380_firmware, wcd9385_firmware, wcn3610_firmware, wcn3615_firmware, wcn3620_firmware, wcn3660_firmware, wcn3660b_firmware, wcn3680_firmware, wcn3680b_firmware, wcn3910_firmware, wcn3950_firmware, wcn3980_firmware, wcn3988_firmware, wcn3990_firmware, wcn3991_firmware, wcn3998_firmware, wcn3999_firmware, wcn6740_firmware, wcn6750_firmware, wcn6850_firmware, wcn6851_firmware, wcn6855_firmware, wcn6856_firmware, wcn7850_firmware, wcn7851_firmware, wsa8810_firmware, wsa8815_firmware, wsa8830_firmware, wsa8835_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-40510   
Published: 2023 08 08 10:15:12
Received: 2023 08 10 18:14:34
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-40510 (apq8009_firmware, apq8009w_firmware, apq8017_firmware, apq8037_firmware, apq8064au_firmware, apq8076_firmware, apq8096au_firmware, aqt1000_firmware, ar8031_firmware, ar8035_firmware, csra6620_firmware, csra6640_firmware, csrb31024_firmware, mdm8207_firmware, mdm9150_firmware, mdm9206_firmware, mdm9207_firmware, mdm9250_firmware, mdm9607_firmware, mdm9628_firmware, mdm9640_firmware, mdm9650_firmware, msm8108_firmware, msm8208_firmware, msm8209_firmware, msm8608_firmware, msm8909w_firmware, msm8917_firmware, msm8920_firmware, msm8937_firmware, msm8940_firmware, msm8996au_firmware, pm8937_firmware, qam8295p_firmware, qca4020_firmware, qca6174a_firmware, qca6310_firmware, qca6320_firmware, qca6335_firmware, qca6390_firmware, qca6391_firmware, qca6420_firmware, qca6421_firmware, qca6426_firmware, qca6430_firmware, qca6431_firmware, qca6436_firmware, qca6564a_firmware, qca6564au_firmware, qca6574_firmware, qca6574a_firmware, qca6574au_firmware, qca6584au_firmware, qca6595_firmware, qca6595au_firmware, qca6696_firmware, qca8081_firmware, qca8337_firmware, qca9367_firmware, qca9377_firmware, qca9379_firmware, qca9984_firmware, qcc5100_firmware, qcm2290_firmware, qcm4290_firmware, qcm6125_firmware, qcm6490_firmware, qcn6024_firmware, qcn9011_firmware, qcn9012_firmware, qcn9024_firmware, qcn9074_firmware, qcs2290_firmware, qcs405_firmware, qcs410_firmware, qcs4290_firmware, qcs603_firmware, qcs605_firmware, qcs610_firmware, qcs6125_firmware, qcs6490_firmware, qcx315_firmware, qm215_firmware, qrb5165_firmware, qrb5165m_firmware, qrb5165n_firmware, qsm8250_firmware, sa415m_firmware, sa515m_firmware, sa6145p_firmware, sa6155_firmware, sa6155p_firmware, sa8150p_firmware, sa8155_firmware, sa8155p_firmware, sa8195p_firmware, sa8295p_firmware, sc8180x+sdx55_firmware, sd_455_firmware, sd_636_firmware, sd_675_firmware, sd_8_gen1_5g_firmware, sd_8cx_firmware, sd_8cx_gen2_firmware, sd_8cx_gen3_firmware, sd205_firmware, sd210_firmware, sd429_firmware, sd439_firmware, sd450_firmware, sd460_firmware, sd480_firmware, sd625_firmware, sd626_firmware, sd632_firmware, sd660_firmware, sd662_firmware, sd665_firmware, sd670_firmware, sd675_firmware, sd678_firmware, sd680_firmware, sd690_5g_firmware, sd695_firmware, sd710_firmware, sd712_firmware, sd720g_firmware, sd730_firmware, sd750g_firmware, sd765_firmware, sd765g_firmware, sd768g_firmware, sd778g_firmware, sd780g_firmware, sd7c_firmware, sd820_firmware, sd835_firmware, sd845_firmware, sd850_firmware, sd855_firmware, sd865_5g_firmware, sd870_firmware, sd888_5g_firmware, sda429w_firmware, sdm429w_firmware, sdm630_firmware, sdw2500_firmware, sdx12_firmware, sdx20_firmware, sdx24_firmware, sdx50m_firmware, sdx55_firmware, sdx55m_firmware, sdx65_firmware, sdxr1_firmware, sdxr2_5g_firmware, sm4125_firmware, sm4375_firmware, sm6250_firmware, sm6250p_firmware, sm7250p_firmware, sm7325p_firmware, sw5100_firmware, sw5100p_firmware, sxr2150p_firmware, wcd9306_firmware, wcd9326_firmware, wcd9330_firmware, wcd9335_firmware, wcd9340_firmware, wcd9341_firmware, wcd9360_firmware, wcd9370_firmware, wcd9371_firmware, wcd9375_firmware, wcd9380_firmware, wcd9385_firmware, wcn3610_firmware, wcn3615_firmware, wcn3620_firmware, wcn3660_firmware, wcn3660b_firmware, wcn3680_firmware, wcn3680b_firmware, wcn3910_firmware, wcn3950_firmware, wcn3980_firmware, wcn3988_firmware, wcn3990_firmware, wcn3991_firmware, wcn3998_firmware, wcn3999_firmware, wcn6740_firmware, wcn6750_firmware, wcn6850_firmware, wcn6851_firmware, wcn6855_firmware, wcn6856_firmware, wcn7850_firmware, wcn7851_firmware, wsa8810_firmware, wsa8815_firmware, wsa8830_firmware, wsa8835_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-40510   
Published: 2023 08 08 10:15:12
Received: 2023 08 10 18:14:34
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-40510 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-40510   
Published: 2023 08 08 10:15:12
Received: 2023 08 08 12:14:42
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-40510 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-40510   
Published: 2023 08 08 10:15:12
Received: 2023 08 08 12:14:42
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: CVE-2022-39062 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-39062   
Published: 2023 08 08 10:15:12
Received: 2023 08 08 12:14:42
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-39062 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-39062   
Published: 2023 08 08 10:15:12
Received: 2023 08 08 12:14:42
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2021-41544 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41544   
Published: 2023 08 08 10:15:12
Received: 2023 08 08 12:14:42
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-41544 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41544   
Published: 2023 08 08 10:15:12
Received: 2023 08 08 12:14:42
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: MOVEit hack spawned around 600 breaches but isn't done yet - cyber analysts - published about 1 year ago.
Content: Chef includes DevOps/DevSecOps automation software to achieve secure, continuous delivery of critical applications and infrastructure.
https://www.marketscreener.com/quote/stock/PROGRESS-SOFTWARE-CORPORA-10533/news/MOVEit-hack-spawned-around-600-breaches-but-isn-t-done-yet-cyber-analysts-44546797/   
Published: 2023 08 08 10:04:39
Received: 2023 08 08 12:48:03
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: MOVEit hack spawned around 600 breaches but isn't done yet - cyber analysts - published about 1 year ago.
Content: Chef includes DevOps/DevSecOps automation software to achieve secure, continuous delivery of critical applications and infrastructure.
https://www.marketscreener.com/quote/stock/PROGRESS-SOFTWARE-CORPORA-10533/news/MOVEit-hack-spawned-around-600-breaches-but-isn-t-done-yet-cyber-analysts-44546797/   
Published: 2023 08 08 10:04:39
Received: 2023 08 08 12:48:03
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Article: ComplyCube ID Liveness Layer combats screen replay attacks - published about 1 year ago.
Content:
https://www.helpnetsecurity.com/2023/08/08/complycube-id-liveness-layer/   
Published: 2023 08 08 10:00:22
Received: 2023 08 08 11:00:34
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Article: ComplyCube ID Liveness Layer combats screen replay attacks - published about 1 year ago.
Content:
https://www.helpnetsecurity.com/2023/08/08/complycube-id-liveness-layer/   
Published: 2023 08 08 10:00:22
Received: 2023 08 08 11:00:34
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Il: Cyberattack shuts down Bnei Brak hospital’s computers - published about 1 year ago.
Content:
https://www.databreaches.net/il-cyberattack-shuts-down-bnei-brak-hospitals-computers/   
Published: 2023 08 08 09:59:57
Received: 2023 08 08 10:25:57
Feed: DataBreaches.net
Source: DataBreaches.net
Category: Data Breaches
Topic: Data Breaches
Article: Il: Cyberattack shuts down Bnei Brak hospital’s computers - published about 1 year ago.
Content:
https://www.databreaches.net/il-cyberattack-shuts-down-bnei-brak-hospitals-computers/   
Published: 2023 08 08 09:59:57
Received: 2023 08 08 10:25:57
Feed: DataBreaches.net
Source: DataBreaches.net
Category: Data Breaches
Topic: Data Breaches
Article: MONT предложит российским компаниям отечественную Kubernetes-платформу Deckhouse - published about 1 year ago.
Content: Все продукты базируются на Open Source-технологиях. «Инструменты, предлагаемые вендором «Флант», успешно решают DevSecOps-задачи, делая бизнес более ...
https://www.cnews.ru/news/line/2023-08-08_mont_predlozhit_rossijskim   
Published: 2023 08 08 09:56:22
Received: 2023 08 08 10:46:10
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: MONT предложит российским компаниям отечественную Kubernetes-платформу Deckhouse - published about 1 year ago.
Content: Все продукты базируются на Open Source-технологиях. «Инструменты, предлагаемые вендором «Флант», успешно решают DevSecOps-задачи, делая бизнес более ...
https://www.cnews.ru/news/line/2023-08-08_mont_predlozhit_rossijskim   
Published: 2023 08 08 09:56:22
Received: 2023 08 08 10:46:10
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Article: MONT заключила дистрибьюторское соглашение с Флант - ComNews - published about 1 year ago.
Content: ... DevSecOps решениями от отечественного производителя "Флант". ... так и для развития направления DevSecOps технологий на российском рынке", ...
https://www.comnews.ru/content/227980/2023-08-08/2023-w32/mont-zaklyuchila-distribyutorskoe-soglashenie-flant   
Published: 2023 08 08 09:54:53
Received: 2023 08 08 10:46:10
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: MONT заключила дистрибьюторское соглашение с Флант - ComNews - published about 1 year ago.
Content: ... DevSecOps решениями от отечественного производителя "Флант". ... так и для развития направления DevSecOps технологий на российском рынке", ...
https://www.comnews.ru/content/227980/2023-08-08/2023-w32/mont-zaklyuchila-distribyutorskoe-soglashenie-flant   
Published: 2023 08 08 09:54:53
Received: 2023 08 08 10:46:10
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Replacing DSA with Cyber Security Act is tantamount to cheating people: BNP - Daily Sun - published about 1 year ago.
Content: He said the government has taken the move to transform the Digital Security Act into Cyber Security Act in a bid to deceive people.
https://www.daily-sun.com/post/704993/Replacing-DSA-with-Cyber-Security-Act-is-tantamount-to-cheating-people:-BNP   
Published: 2023 08 08 09:48:45
Received: 2023 08 08 11:42:23
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Replacing DSA with Cyber Security Act is tantamount to cheating people: BNP - Daily Sun - published about 1 year ago.
Content: He said the government has taken the move to transform the Digital Security Act into Cyber Security Act in a bid to deceive people.
https://www.daily-sun.com/post/704993/Replacing-DSA-with-Cyber-Security-Act-is-tantamount-to-cheating-people:-BNP   
Published: 2023 08 08 09:48:45
Received: 2023 08 08 11:42:23
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Understanding Active Directory Attack Paths to Improve Security - published about 1 year ago.
Content:
https://thehackernews.com/2023/08/understanding-active-directory-attack.html   
Published: 2023 08 08 09:48:00
Received: 2023 08 08 10:02:57
Feed: The Hacker News
Source: The Hacker News
Category: News
Topic: Cyber Security
Article: Understanding Active Directory Attack Paths to Improve Security - published about 1 year ago.
Content:
https://thehackernews.com/2023/08/understanding-active-directory-attack.html   
Published: 2023 08 08 09:48:00
Received: 2023 08 08 10:02:57
Feed: The Hacker News
Source: The Hacker News
Category: News
Topic: Cyber Security
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: ASL partners with Finastra to bolster growth in FinTech landscape - IBS Intelligence - published about 1 year ago.
Content: Our extensive DevSecOps IT managed services cover FinTech organizations' needs throughout the entire IT lifecycle in on-premises, hybrid, ...
https://ibsintelligence.com/ibsi-news/asl-partners-with-finastra-to-bolster-growth-in-fintech-landscape/   
Published: 2023 08 08 09:41:19
Received: 2023 08 08 10:46:11
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: ASL partners with Finastra to bolster growth in FinTech landscape - IBS Intelligence - published about 1 year ago.
Content: Our extensive DevSecOps IT managed services cover FinTech organizations' needs throughout the entire IT lifecycle in on-premises, hybrid, ...
https://ibsintelligence.com/ibsi-news/asl-partners-with-finastra-to-bolster-growth-in-fintech-landscape/   
Published: 2023 08 08 09:41:19
Received: 2023 08 08 10:46:11
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: Atlassian's Ben Straub: Agencies Should Promote Tool Diversity, Collaboration to Advance ... - published about 1 year ago.
Content: Ben Straub, head of public sector at Atlassian (Nasdaq: TEAM), said government agencies looking to adopt DevSecOps approach to their software ...
https://www.govconwire.com/2023/08/atlassians-ben-straub-agencies-should-promote-tool-diversity-collaboration-to-advance-modern-software-development/   
Published: 2023 08 08 09:36:51
Received: 2023 08 08 10:46:11
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: Atlassian's Ben Straub: Agencies Should Promote Tool Diversity, Collaboration to Advance ... - published about 1 year ago.
Content: Ben Straub, head of public sector at Atlassian (Nasdaq: TEAM), said government agencies looking to adopt DevSecOps approach to their software ...
https://www.govconwire.com/2023/08/atlassians-ben-straub-agencies-should-promote-tool-diversity-collaboration-to-advance-modern-software-development/   
Published: 2023 08 08 09:36:51
Received: 2023 08 08 10:46:11
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Is the Metaverse Dead? - published about 1 year ago.
Content:
https://www.silicon.co.uk/digital-transformation/is-the-metaverse-dead-524180   
Published: 2023 08 08 09:19:36
Received: 2023 08 08 09:23:06
Feed: Silicon UK – Security
Source: Silicon UK
Category: News
Topic: Cyber Security
Article: Is the Metaverse Dead? - published about 1 year ago.
Content:
https://www.silicon.co.uk/digital-transformation/is-the-metaverse-dead-524180   
Published: 2023 08 08 09:19:36
Received: 2023 08 08 09:23:06
Feed: Silicon UK – Security
Source: Silicon UK
Category: News
Topic: Cyber Security
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2023-4009 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-4009   
Published: 2023 08 08 09:15:11
Received: 2023 08 08 10:15:29
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-4009 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-4009   
Published: 2023 08 08 09:15:11
Received: 2023 08 08 10:15:29
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-37570 (emagic_data_center_management) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-37570   
Published: 2023 08 08 09:15:10
Received: 2023 08 10 20:14:44
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-37570 (emagic_data_center_management) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-37570   
Published: 2023 08 08 09:15:10
Received: 2023 08 10 20:14:44
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: CVE-2023-37569 (emagic_data_center_management) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-37569   
Published: 2023 08 08 09:15:10
Received: 2023 08 10 20:14:44
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-37569 (emagic_data_center_management) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-37569   
Published: 2023 08 08 09:15:10
Received: 2023 08 10 20:14:44
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2023-3898 (e-commerce) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3898   
Published: 2023 08 08 09:15:10
Received: 2023 08 10 18:15:32
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-3898 (e-commerce) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3898   
Published: 2023 08 08 09:15:10
Received: 2023 08 10 18:15:32
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-3898 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3898   
Published: 2023 08 08 09:15:10
Received: 2023 08 08 10:15:24
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-3898 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3898   
Published: 2023 08 08 09:15:10
Received: 2023 08 08 10:15:24
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: CVE-2023-37570 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-37570   
Published: 2023 08 08 09:15:10
Received: 2023 08 08 10:15:15
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-37570 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-37570   
Published: 2023 08 08 09:15:10
Received: 2023 08 08 10:15:15
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2023-37569 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-37569   
Published: 2023 08 08 09:15:10
Received: 2023 08 08 10:15:15
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-37569 - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-37569   
Published: 2023 08 08 09:15:10
Received: 2023 08 08 10:15:15
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: Images of Alleged iPhone 15 USB-C Connector Parts Leak Online - published about 1 year ago.
Content:
https://www.macrumors.com/2023/08/08/iphone-15-usb-c-parts-leak/   
Published: 2023 08 08 09:13:16
Received: 2023 08 08 09:25:20
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: Images of Alleged iPhone 15 USB-C Connector Parts Leak Online - published about 1 year ago.
Content:
https://www.macrumors.com/2023/08/08/iphone-15-usb-c-parts-leak/   
Published: 2023 08 08 09:13:16
Received: 2023 08 08 09:25:20
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: Vodafone helps improve an Italian holiday resort's cybersecurity defences - TelecomTV - published about 1 year ago.
Content: As today's threat landscape continues to evolve, businesses everywhere need to work harder to maintain their cybersecurity defences, ...
https://www.telecomtv.com/content/security/vodafone-helps-improve-an-italian-holiday-resort-s-cybersecurity-defences-48183/   
Published: 2023 08 08 09:06:38
Received: 2023 08 08 10:22:18
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Vodafone helps improve an Italian holiday resort's cybersecurity defences - TelecomTV - published about 1 year ago.
Content: As today's threat landscape continues to evolve, businesses everywhere need to work harder to maintain their cybersecurity defences, ...
https://www.telecomtv.com/content/security/vodafone-helps-improve-an-italian-holiday-resort-s-cybersecurity-defences-48183/   
Published: 2023 08 08 09:06:38
Received: 2023 08 08 10:22:18
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Master în domeniul cybersecurity cu predare în engleză, la UVT - Express de Banat - published about 1 year ago.
Content: ... DevSecOps (securitatea programării în dezvoltare și operațiuni) și Pentest (testarea rezistenței sistemelor în fața atacurilor cibernetice ...
https://expressdebanat.ro/master-in-domeniul-cybersecurity-cu-predare-in-engleza-la-uvt/   
Published: 2023 08 08 09:06:23
Received: 2023 08 08 10:46:11
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: Master în domeniul cybersecurity cu predare în engleză, la UVT - Express de Banat - published about 1 year ago.
Content: ... DevSecOps (securitatea programării în dezvoltare și operațiuni) și Pentest (testarea rezistenței sistemelor în fața atacurilor cibernetice ...
https://expressdebanat.ro/master-in-domeniul-cybersecurity-cu-predare-in-engleza-la-uvt/   
Published: 2023 08 08 09:06:23
Received: 2023 08 08 10:46:11
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: SEC Finalizes Cybersecurity Disclosure Rules for Public Companies - Dechert LLP - published about 1 year ago.
Content: The SEC adopted new rules requiring public companies to (i) disclose material cybersecurity incidents on Form 8-K within four business days of ...
https://www.dechert.com/knowledge/onpoint/2023/8/sec-finalizes-cybersecurity-disclosure-rules-for-public-companie.html   
Published: 2023 08 08 09:05:27
Received: 2023 08 08 13:22:37
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: SEC Finalizes Cybersecurity Disclosure Rules for Public Companies - Dechert LLP - published about 1 year ago.
Content: The SEC adopted new rules requiring public companies to (i) disclose material cybersecurity incidents on Form 8-K within four business days of ...
https://www.dechert.com/knowledge/onpoint/2023/8/sec-finalizes-cybersecurity-disclosure-rules-for-public-companie.html   
Published: 2023 08 08 09:05:27
Received: 2023 08 08 13:22:37
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Cyber Security Act to replace DSA with no jail for defamation | The Business Standard - published about 1 year ago.
Content: The draft "Cyber Security Act 2023" was approved in principle in a cabinet meeting chaired by Prime Minister Sheikh Hasina on Monday. The Information ...
https://www.tbsnews.net/bangladesh/digital-security-act-be-scrapped-replaced-new-cyber-law-678282   
Published: 2023 08 08 09:04:36
Received: 2023 08 08 11:42:23
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Cyber Security Act to replace DSA with no jail for defamation | The Business Standard - published about 1 year ago.
Content: The draft "Cyber Security Act 2023" was approved in principle in a cabinet meeting chaired by Prime Minister Sheikh Hasina on Monday. The Information ...
https://www.tbsnews.net/bangladesh/digital-security-act-be-scrapped-replaced-new-cyber-law-678282   
Published: 2023 08 08 09:04:36
Received: 2023 08 08 11:42:23
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Revealing VS Code's Vulnerability: Token Storage is Accessible Across All Extensions - published about 1 year ago.
Content: submitted by /u/OreenLivni [link] [comments]
https://www.reddit.com/r/netsec/comments/15lcfsj/revealing_vs_codes_vulnerability_token_storage_is/   
Published: 2023 08 08 08:55:04
Received: 2023 08 08 09:02:24
Feed: /r/netsec - Information Security News and Discussion
Source: /r/netsec - Information Security News and Discussion
Category: Cyber Security
Topic: Cyber Security
Article: Revealing VS Code's Vulnerability: Token Storage is Accessible Across All Extensions - published about 1 year ago.
Content: submitted by /u/OreenLivni [link] [comments]
https://www.reddit.com/r/netsec/comments/15lcfsj/revealing_vs_codes_vulnerability_token_storage_is/   
Published: 2023 08 08 08:55:04
Received: 2023 08 08 09:02:24
Feed: /r/netsec - Information Security News and Discussion
Source: /r/netsec - Information Security News and Discussion
Category: Cyber Security
Topic: Cyber Security
Article: New Yashma Ransomware Variant Targets Multiple English-Speaking Countries - published about 1 year ago.
Content:
https://thehackernews.com/2023/08/new-yashma-ransomware-variant-targets.html   
Published: 2023 08 08 08:53:00
Received: 2023 08 08 09:22:58
Feed: The Hacker News
Source: The Hacker News
Category: News
Topic: Cyber Security
Article: New Yashma Ransomware Variant Targets Multiple English-Speaking Countries - published about 1 year ago.
Content:
https://thehackernews.com/2023/08/new-yashma-ransomware-variant-targets.html   
Published: 2023 08 08 08:53:00
Received: 2023 08 08 09:22:58
Feed: The Hacker News
Source: The Hacker News
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Putting cybersecurity on the executive radar - I by IMD - published about 1 year ago.
Content: Regulation will undoubtedly evolve, but there are far more compelling reasons to put cybersecurity high on the board agenda. Why boards should care ...
https://www.imd.org/ibyimd/innovation/putting-cybersecurity-on-the-executive-radar/?utm_source=rss&utm_medium=rss&utm_campaign=putting-cybersecurity-on-the-executive-radar   
Published: 2023 08 08 08:45:39
Received: 2023 08 08 13:22:37
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Putting cybersecurity on the executive radar - I by IMD - published about 1 year ago.
Content: Regulation will undoubtedly evolve, but there are far more compelling reasons to put cybersecurity high on the board agenda. Why boards should care ...
https://www.imd.org/ibyimd/innovation/putting-cybersecurity-on-the-executive-radar/?utm_source=rss&utm_medium=rss&utm_campaign=putting-cybersecurity-on-the-executive-radar   
Published: 2023 08 08 08:45:39
Received: 2023 08 08 13:22:37
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: CISA Executive Assistant Director for Cybersecurity Eric Goldstein Discusses ... - Executive Gov - published about 1 year ago.
Content: The Cybersecurity and Infrastructure Security Agency has released its Fiscal Year 2024-2026 Cybersecurity Strategic Plan, which will assemble ...
https://executivegov.com/2023/08/cisas-eric-goldstein-discusses-cybersecurity-strategic-plan-for-2024-2026/   
Published: 2023 08 08 08:40:22
Received: 2023 08 08 13:22:37
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: CISA Executive Assistant Director for Cybersecurity Eric Goldstein Discusses ... - Executive Gov - published about 1 year ago.
Content: The Cybersecurity and Infrastructure Security Agency has released its Fiscal Year 2024-2026 Cybersecurity Strategic Plan, which will assemble ...
https://executivegov.com/2023/08/cisas-eric-goldstein-discusses-cybersecurity-strategic-plan-for-2024-2026/   
Published: 2023 08 08 08:40:22
Received: 2023 08 08 13:22:37
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: 9 Best practices to master compliances with DevSecOps - NASSCOM Community - published about 1 year ago.
Content: What is compliance in DevSecOps, and why is it important? As software release speeds increase, there is a higher risk of unnoticed threats in new ...
https://community.nasscom.in/communities/devops/9-best-practices-master-compliances-devsecops   
Published: 2023 08 08 08:31:52
Received: 2023 08 08 14:26:20
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: 9 Best practices to master compliances with DevSecOps - NASSCOM Community - published about 1 year ago.
Content: What is compliance in DevSecOps, and why is it important? As software release speeds increase, there is a higher risk of unnoticed threats in new ...
https://community.nasscom.in/communities/devops/9-best-practices-master-compliances-devsecops   
Published: 2023 08 08 08:31:52
Received: 2023 08 08 14:26:20
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Marketplace Benchmark
Cyber Tzar Marketplace Benchmark
Article: Hong Kong tech firm, ASL, accelerates growth in fintech arena with Finastra - published about 1 year ago.
Content: ASL has strategically partnered with Finastra to bolster its industry-specific DevSecOps business and strengthen its fintech trajectory.
https://ffnews.com/newsarticle/fintech/hong-kong-tech-firm-asl-accelerates-growth-in-fintech-arena-with-finastra/   
Published: 2023 08 08 08:28:12
Received: 2023 08 08 14:26:20
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: Hong Kong tech firm, ASL, accelerates growth in fintech arena with Finastra - published about 1 year ago.
Content: ASL has strategically partnered with Finastra to bolster its industry-specific DevSecOps business and strengthen its fintech trajectory.
https://ffnews.com/newsarticle/fintech/hong-kong-tech-firm-asl-accelerates-growth-in-fintech-arena-with-finastra/   
Published: 2023 08 08 08:28:12
Received: 2023 08 08 14:26:20
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: 3 Cybersecurity Stocks to Sell in August - InvestorPlace - published about 1 year ago.
Content: SentinelOne (S): The AI-forward cybersecurity company recently cut its sales forecast. Okta (OKTA): The company has a predictable revenue stream, but ...
https://investorplace.com/2023/08/3-cybersecurity-stocks-to-avoid-in-august/   
Published: 2023 08 08 08:20:10
Received: 2023 08 08 13:22:37
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: 3 Cybersecurity Stocks to Sell in August - InvestorPlace - published about 1 year ago.
Content: SentinelOne (S): The AI-forward cybersecurity company recently cut its sales forecast. Okta (OKTA): The company has a predictable revenue stream, but ...
https://investorplace.com/2023/08/3-cybersecurity-stocks-to-avoid-in-august/   
Published: 2023 08 08 08:20:10
Received: 2023 08 08 13:22:37
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Article: ASL, Finastra team up to boost fintech growth - The Asset - published about 1 year ago.
Content: Our extensive DevSecOps IT managed services cover fintech organizations' needs throughout the entire IT lifecycle, in on-premise, ...
https://www.theasset.com/article/49726/asl-finastra-team-up-to-boost-fintech-growth   
Published: 2023 08 08 08:10:40
Received: 2023 08 08 10:46:11
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: ASL, Finastra team up to boost fintech growth - The Asset - published about 1 year ago.
Content: Our extensive DevSecOps IT managed services cover fintech organizations' needs throughout the entire IT lifecycle, in on-premise, ...
https://www.theasset.com/article/49726/asl-finastra-team-up-to-boost-fintech-growth   
Published: 2023 08 08 08:10:40
Received: 2023 08 08 10:46:11
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Benchmark Summary
Cyber Tzar Benchmark Summary
Article: Amthal apprentice rises to Commercial Director - published about 1 year ago.
Content: Amthal has announced the appointment of Reece Paprotny to Commercial Director, having initially joined the company as an apprentice. The promotion comes as the company announces a strategic shift in its approach to fire safety and security services. Amthal apprentice’s journey Reece, who joined Amthal as a finance apprentice in 2015, instantly ide...
https://securityjournaluk.com/amthal-apprentice-rises-commercial-director/   
Published: 2023 08 08 08:10:31
Received: 2023 08 08 08:26:34
Feed: Security Journal UK
Source: Security Journal UK
Category: Security
Topic: Security
Article: Amthal apprentice rises to Commercial Director - published about 1 year ago.
Content: Amthal has announced the appointment of Reece Paprotny to Commercial Director, having initially joined the company as an apprentice. The promotion comes as the company announces a strategic shift in its approach to fire safety and security services. Amthal apprentice’s journey Reece, who joined Amthal as a finance apprentice in 2015, instantly ide...
https://securityjournaluk.com/amthal-apprentice-rises-commercial-director/   
Published: 2023 08 08 08:10:31
Received: 2023 08 08 08:26:34
Feed: Security Journal UK
Source: Security Journal UK
Category: Security
Topic: Security
Article: North Korea ‘Hacked Russian Missile Firm’ - published about 1 year ago.
Content:
https://www.silicon.co.uk/security/russian-missile-north-korea-hack-524060   
Published: 2023 08 08 08:00:47
Received: 2023 08 08 08:23:16
Feed: Silicon UK – Security
Source: Silicon UK
Category: News
Topic: Cyber Security
Article: North Korea ‘Hacked Russian Missile Firm’ - published about 1 year ago.
Content:
https://www.silicon.co.uk/security/russian-missile-north-korea-hack-524060   
Published: 2023 08 08 08:00:47
Received: 2023 08 08 08:23:16
Feed: Silicon UK – Security
Source: Silicon UK
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Getting pwn'd by AI: Penetration Testing with Large Language Models - published about 1 year ago.
Content: submitted by /u/andreashappe [link] [comments]
https://www.reddit.com/r/netsec/comments/15lbfpn/getting_pwnd_by_ai_penetration_testing_with_large/   
Published: 2023 08 08 07:58:30
Received: 2023 08 08 08:02:47
Feed: /r/netsec - Information Security News and Discussion
Source: /r/netsec - Information Security News and Discussion
Category: Cyber Security
Topic: Cyber Security
Article: Getting pwn'd by AI: Penetration Testing with Large Language Models - published about 1 year ago.
Content: submitted by /u/andreashappe [link] [comments]
https://www.reddit.com/r/netsec/comments/15lbfpn/getting_pwnd_by_ai_penetration_testing_with_large/   
Published: 2023 08 08 07:58:30
Received: 2023 08 08 08:02:47
Feed: /r/netsec - Information Security News and Discussion
Source: /r/netsec - Information Security News and Discussion
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Change Over Time (Basic)
Article: CraftRise - 2,532,527 breached accounts - published about 1 year ago.
Content:
https://haveibeenpwned.com/PwnedWebsites#CraftRise   
Published: 2023 08 08 07:57:30
Received: 2023 08 08 10:05:29
Feed: Have I Been Pwned latest breaches
Source: Have I Been Pwned
Category: Data Breaches
Topic: Data Breaches
Article: CraftRise - 2,532,527 breached accounts - published about 1 year ago.
Content:
https://haveibeenpwned.com/PwnedWebsites#CraftRise   
Published: 2023 08 08 07:57:30
Received: 2023 08 08 10:05:29
Feed: Have I Been Pwned latest breaches
Source: Have I Been Pwned
Category: Data Breaches
Topic: Data Breaches
Article: Australian cybersecurity specialist Senetas boosting Thales Global Cyber Capabilities - published about 1 year ago.
Content: The cyber-threat landscape is increasingly challenging, and cybersecurity solutions are constantly evolving, as new tools, technologies and ...
https://www.thalesgroup.com/en/countries-asia-pacific/australia/news/australian-cybersecurity-specialist-senetas-boosting-thales   
Published: 2023 08 08 07:46:49
Received: 2023 08 08 13:22:37
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Australian cybersecurity specialist Senetas boosting Thales Global Cyber Capabilities - published about 1 year ago.
Content: The cyber-threat landscape is increasingly challenging, and cybersecurity solutions are constantly evolving, as new tools, technologies and ...
https://www.thalesgroup.com/en/countries-asia-pacific/australia/news/australian-cybersecurity-specialist-senetas-boosting-thales   
Published: 2023 08 08 07:46:49
Received: 2023 08 08 13:22:37
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Raheem SAR, APAC Region Manager - Information Security & Compliance, The Access Group - published about 1 year ago.
Content: SOC 2 vs ISO 27001 · Overstimulation Is RUINING Your Life - Daily Habits To Take Back Control Of Your Focus! · How to Prepare for a Cyber Security ...
https://www.youtube.com/watch?v=3gpQ_sIkzxA   
Published: 2023 08 08 07:28:53
Received: 2023 08 08 11:42:23
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Raheem SAR, APAC Region Manager - Information Security & Compliance, The Access Group - published about 1 year ago.
Content: SOC 2 vs ISO 27001 · Overstimulation Is RUINING Your Life - Daily Habits To Take Back Control Of Your Focus! · How to Prepare for a Cyber Security ...
https://www.youtube.com/watch?v=3gpQ_sIkzxA   
Published: 2023 08 08 07:28:53
Received: 2023 08 08 11:42:23
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: LOLBAS in the Wild: 11 Living-Off-The-Land Binaries That Could Be Used for Malicious Purposes - published about 1 year ago.
Content:
https://thehackernews.com/2023/08/lolbas-in-wild-11-living-off-land.html   
Published: 2023 08 08 07:23:00
Received: 2023 08 08 09:22:58
Feed: The Hacker News
Source: The Hacker News
Category: News
Topic: Cyber Security
Article: LOLBAS in the Wild: 11 Living-Off-The-Land Binaries That Could Be Used for Malicious Purposes - published about 1 year ago.
Content:
https://thehackernews.com/2023/08/lolbas-in-wild-11-living-off-land.html   
Published: 2023 08 08 07:23:00
Received: 2023 08 08 09:22:58
Feed: The Hacker News
Source: The Hacker News
Category: News
Topic: Cyber Security
Article: LOLBAS in the Wild: 11 Living-Off-The-Land Binaries Used for Malicious Purposes - published about 1 year ago.
Content:
https://thehackernews.com/2023/08/lolbas-in-wild-11-living-off-land.html   
Published: 2023 08 08 07:23:00
Received: 2023 08 08 07:43:25
Feed: The Hacker News
Source: The Hacker News
Category: News
Topic: Cyber Security
Article: LOLBAS in the Wild: 11 Living-Off-The-Land Binaries Used for Malicious Purposes - published about 1 year ago.
Content:
https://thehackernews.com/2023/08/lolbas-in-wild-11-living-off-land.html   
Published: 2023 08 08 07:23:00
Received: 2023 08 08 07:43:25
Feed: The Hacker News
Source: The Hacker News
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: azure price calculator - Alwer - published about 1 year ago.
Content: 1.1 Cloud Automation Platform – Complete Cloud Cost Visibility · 1.2 Complete DevSecOps Platform – Full DevSecOps Toolchain · 1.3 Azure VMs Pricing ...
https://a.pub.karachicuisine.com/azure-price-calculator/   
Published: 2023 08 08 07:15:12
Received: 2023 08 08 11:05:53
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: azure price calculator - Alwer - published about 1 year ago.
Content: 1.1 Cloud Automation Platform – Complete Cloud Cost Visibility · 1.2 Complete DevSecOps Platform – Full DevSecOps Toolchain · 1.3 Azure VMs Pricing ...
https://a.pub.karachicuisine.com/azure-price-calculator/   
Published: 2023 08 08 07:15:12
Received: 2023 08 08 11:05:53
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2023-3573 (wp_6070-wvps_firmware, wp_6101-wxps_firmware, wp_6121-wxps_firmware, wp_6156-whps_firmware, wp_6185-whps_firmware, wp_6215-whps_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3573   
Published: 2023 08 08 07:15:10
Received: 2023 08 10 20:14:34
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-3573 (wp_6070-wvps_firmware, wp_6101-wxps_firmware, wp_6121-wxps_firmware, wp_6156-whps_firmware, wp_6185-whps_firmware, wp_6215-whps_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3573   
Published: 2023 08 08 07:15:10
Received: 2023 08 10 20:14:34
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: CVE-2023-3571 (wp_6070-wvps_firmware, wp_6101-wxps_firmware, wp_6121-wxps_firmware, wp_6156-whps_firmware, wp_6185-whps_firmware, wp_6215-whps_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3571   
Published: 2023 08 08 07:15:10
Received: 2023 08 10 18:15:05
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-3571 (wp_6070-wvps_firmware, wp_6101-wxps_firmware, wp_6121-wxps_firmware, wp_6156-whps_firmware, wp_6185-whps_firmware, wp_6215-whps_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3571   
Published: 2023 08 08 07:15:10
Received: 2023 08 10 18:15:05
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-3526 (cloud_client_1101t-tx_firmware, tc_cloud_client_1002-4g_att_firmware, tc_cloud_client_1002-4g_firmware, tc_cloud_client_1002-4g_vzw_firmware, tc_router_3002t-4g_att_firmware, tc_router_3002t-4g_firmware, tc_router_3002t-4g_vzw_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3526   
Published: 2023 08 08 07:15:10
Received: 2023 08 10 18:15:02
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-3526 (cloud_client_1101t-tx_firmware, tc_cloud_client_1002-4g_att_firmware, tc_cloud_client_1002-4g_firmware, tc_cloud_client_1002-4g_vzw_firmware, tc_router_3002t-4g_att_firmware, tc_router_3002t-4g_firmware, tc_router_3002t-4g_vzw_firmware) - published about 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3526   
Published: 2023 08 08 07:15:10
Received: 2023 08 10 18:15:02
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained

All Articles

Ordered by Date Published : Year: "2023" Month: "08"
Page: << < 188 (of 250) > >>

Total Articles in this collection: 12,548


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor