All Articles

Ordered by Date Received : Year: "2021" Month: "08" Day: "30" Hour: "16"
Page: 1 (of 0)

Total Articles in this collection: 12

Navigation Help at the bottom of the page
Article: Vulnerability in Bumble dating app reveals user's exact location - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/95979-vulnerability-in-bumble-dating-app-reveals-users-exact-location   
Published: 2021 08 30 04:00:00
Received: 2021 08 30 16:07:49
Feed: Security Magazine – News
Source: Security Magazine
Category: News
Topic: Cyber Security
Article: Vulnerability in Bumble dating app reveals user's exact location - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/95979-vulnerability-in-bumble-dating-app-reveals-users-exact-location   
Published: 2021 08 30 04:00:00
Received: 2021 08 30 16:07:49
Feed: Security Magazine – News
Source: Security Magazine
Category: News
Topic: Cyber Security
Article: Fermin Serna joins Databricks as Chief Security Officer - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/95981-fermin-serna-joins-databricks-as-chief-security-officer   
Published: 2021 08 30 04:00:00
Received: 2021 08 30 16:07:49
Feed: Security Magazine – News
Source: Security Magazine
Category: News
Topic: Cyber Security
Article: Fermin Serna joins Databricks as Chief Security Officer - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/95981-fermin-serna-joins-databricks-as-chief-security-officer   
Published: 2021 08 30 04:00:00
Received: 2021 08 30 16:07:49
Feed: Security Magazine – News
Source: Security Magazine
Category: News
Topic: Cyber Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: [webapps] ZesleCP 3.1.9 - Remote Code Execution (RCE) (Authenticated) - published over 2 years ago.
Content:
https://www.exploit-db.com/exploits/50233   
Published: 2021 08 30 00:00:00
Received: 2021 08 30 16:05:22
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] ZesleCP 3.1.9 - Remote Code Execution (RCE) (Authenticated) - published over 2 years ago.
Content:
https://www.exploit-db.com/exploits/50233   
Published: 2021 08 30 00:00:00
Received: 2021 08 30 16:05:22
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: [webapps] Usermin 1.820 - Remote Code Execution (RCE) (Authenticated) - published over 2 years ago.
Content:
https://www.exploit-db.com/exploits/50234   
Published: 2021 08 30 00:00:00
Received: 2021 08 30 16:05:22
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Usermin 1.820 - Remote Code Execution (RCE) (Authenticated) - published over 2 years ago.
Content:
https://www.exploit-db.com/exploits/50234   
Published: 2021 08 30 00:00:00
Received: 2021 08 30 16:05:22
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Bus Pass Management System 1.0 - 'viewid' SQL Injection - published over 2 years ago.
Content:
https://www.exploit-db.com/exploits/50235   
Published: 2021 08 30 00:00:00
Received: 2021 08 30 16:05:22
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [webapps] Bus Pass Management System 1.0 - 'viewid' SQL Injection - published over 2 years ago.
Content:
https://www.exploit-db.com/exploits/50235   
Published: 2021 08 30 00:00:00
Received: 2021 08 30 16:05:22
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: [local] MySQL User-Defined (Linux) x32 / x86_64 - 'sys_exec' Local Privilege Escalation (2) - published over 2 years ago.
Content:
https://www.exploit-db.com/exploits/50236   
Published: 2021 08 30 00:00:00
Received: 2021 08 30 16:05:22
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Article: [local] MySQL User-Defined (Linux) x32 / x86_64 - 'sys_exec' Local Privilege Escalation (2) - published over 2 years ago.
Content:
https://www.exploit-db.com/exploits/50236   
Published: 2021 08 30 00:00:00
Received: 2021 08 30 16:05:22
Feed: Exploit-DB updates
Source: Exploit-DB updates
Category: News
Topic: Hacking
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: Vulnerability Summary for the Week of August 23, 2021 - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/bulletins/sb21-242   
Published: 2021 08 30 11:04:25
Received: 2021 08 30 16:01:46
Feed: CISA All NCAS Products
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: All
Topic: Cyber Security
Article: Vulnerability Summary for the Week of August 23, 2021 - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/bulletins/sb21-242   
Published: 2021 08 30 11:04:25
Received: 2021 08 30 16:01:46
Feed: CISA All NCAS Products
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: All
Topic: Cyber Security
Article: Vulnerability in Bumble dating app reveals user's exact location - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/95979-vulnerability-in-bumble-dating-app-reveals-users-exact-location   
Published: 2021 08 30 04:00:00
Received: 2021 08 30 16:00:22
Feed: Security Magazine – All Feeds
Source: Security Magazine
Category: News
Topic: Security
Article: Vulnerability in Bumble dating app reveals user's exact location - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/95979-vulnerability-in-bumble-dating-app-reveals-users-exact-location   
Published: 2021 08 30 04:00:00
Received: 2021 08 30 16:00:22
Feed: Security Magazine – All Feeds
Source: Security Magazine
Category: News
Topic: Security
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: Court rules truck companies have duty to perform due diligence when hiring - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/95980-court-rules-truck-companies-have-duty-to-perform-due-diligence-when-hiring   
Published: 2021 08 30 04:00:00
Received: 2021 08 30 16:00:22
Feed: Security Magazine – All Feeds
Source: Security Magazine
Category: News
Topic: Security
Article: Court rules truck companies have duty to perform due diligence when hiring - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/95980-court-rules-truck-companies-have-duty-to-perform-due-diligence-when-hiring   
Published: 2021 08 30 04:00:00
Received: 2021 08 30 16:00:22
Feed: Security Magazine – All Feeds
Source: Security Magazine
Category: News
Topic: Security
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Fermin Serna joins Databricks as Chief Security Officer - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/95981-fermin-serna-joins-databricks-as-chief-security-officer   
Published: 2021 08 30 04:00:00
Received: 2021 08 30 16:00:22
Feed: Security Magazine – All Feeds
Source: Security Magazine
Category: News
Topic: Security
Article: Fermin Serna joins Databricks as Chief Security Officer - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/95981-fermin-serna-joins-databricks-as-chief-security-officer   
Published: 2021 08 30 04:00:00
Received: 2021 08 30 16:00:22
Feed: Security Magazine – All Feeds
Source: Security Magazine
Category: News
Topic: Security
Article: LockBit Gang to Publish 103GB of Bangkok Air Customer Data - published over 2 years ago.
Content:
https://threatpost.com/lockbit-bangkok-airways-breach/169019/   
Published: 2021 08 30 15:14:21
Received: 2021 08 30 16:00:21
Feed: Threatpost – All Feeds
Source: Threatpost
Category: News
Topic: Cyber Security
Article: LockBit Gang to Publish 103GB of Bangkok Air Customer Data - published over 2 years ago.
Content:
https://threatpost.com/lockbit-bangkok-airways-breach/169019/   
Published: 2021 08 30 15:14:21
Received: 2021 08 30 16:00:21
Feed: Threatpost – All Feeds
Source: Threatpost
Category: News
Topic: Cyber Security
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: Vulnerability Summary for the Week of August 23, 2021 - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/bulletins/sb21-242   
Published: 2021 08 30 11:04:25
Received: 2021 08 30 16:00:09
Feed: CISA Bulletins
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Bulletins
Topic: Cyber Security
Article: Vulnerability Summary for the Week of August 23, 2021 - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/bulletins/sb21-242   
Published: 2021 08 30 11:04:25
Received: 2021 08 30 16:00:09
Feed: CISA Bulletins
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Bulletins
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate

All Articles

Ordered by Date Received : Year: "2021" Month: "08" Day: "30" Hour: "16"
Page: 1 (of 0)

Total Articles in this collection: 12


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor