All Articles

Ordered by Date Received : Year: "2021" Month: "12" Day: "20" Hour: "17"
Page: 1 (of 0)

Total Articles in this collection: 40

Navigation Help at the bottom of the page
Article: OSS Getting Hammered for BigCorp Failures - published over 2 years ago.
Content: submitted by /u/GelosSnake [link] [comments]
https://www.reddit.com/r/netsec/comments/rks9c2/oss_getting_hammered_for_bigcorp_failures/   
Published: 2021 12 20 17:20:33
Received: 2021 12 20 17:45:11
Feed: /r/netsec - Information Security News and Discussion
Source: /r/netsec - Information Security News and Discussion
Category: Cyber Security
Topic: Cyber Security
Article: OSS Getting Hammered for BigCorp Failures - published over 2 years ago.
Content: submitted by /u/GelosSnake [link] [comments]
https://www.reddit.com/r/netsec/comments/rks9c2/oss_getting_hammered_for_bigcorp_failures/   
Published: 2021 12 20 17:20:33
Received: 2021 12 20 17:45:11
Feed: /r/netsec - Information Security News and Discussion
Source: /r/netsec - Information Security News and Discussion
Category: Cyber Security
Topic: Cyber Security
Article: Cybersecurity Talks Between US, Russia “Proceeding with Great Difficulty,” Envoy says. - MSSP Alert - published over 2 years ago.
Content: Cybersecurity discussions between the United States and Russia are “proceeding with great difficulty,” a top Russian cybersecurity diplomat said.
https://www.msspalert.com/cybersecurity-news/united-states-russia-negotiations/   
Published: 2021 12 20 14:35:14
Received: 2021 12 20 17:40:42
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Cybersecurity Talks Between US, Russia “Proceeding with Great Difficulty,” Envoy says. - MSSP Alert - published over 2 years ago.
Content: Cybersecurity discussions between the United States and Russia are “proceeding with great difficulty,” a top Russian cybersecurity diplomat said.
https://www.msspalert.com/cybersecurity-news/united-states-russia-negotiations/   
Published: 2021 12 20 14:35:14
Received: 2021 12 20 17:40:42
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: Wipro to Acquire Edgile to Strengthen its Leadership in Strategic Cybersecurity Services ... - published over 2 years ago.
Content: Acquisition will address fast-growing demand for cybersecurity consulting among Global 2000 enterprises.
https://financialpost.com/pmn/press-releases-pmn/business-wire-news-releases-pmn/wipro-to-acquire-edgile-to-strengthen-its-leadership-in-strategic-cybersecurity-services   
Published: 2021 12 20 16:07:40
Received: 2021 12 20 17:40:42
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Wipro to Acquire Edgile to Strengthen its Leadership in Strategic Cybersecurity Services ... - published over 2 years ago.
Content: Acquisition will address fast-growing demand for cybersecurity consulting among Global 2000 enterprises.
https://financialpost.com/pmn/press-releases-pmn/business-wire-news-releases-pmn/wipro-to-acquire-edgile-to-strengthen-its-leadership-in-strategic-cybersecurity-services   
Published: 2021 12 20 16:07:40
Received: 2021 12 20 17:40:42
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: FDA warns about Log4j cybersecurity vulnerabilities in medical devices | MedTech Dive - published over 2 years ago.
Content: The cybersecurity world has been on edge since the Apache Log4j vulnerability was first publicly disclosed on Dec. 9.
https://www.medtechdive.com/news/fda-warns-log4j-cybersecurity-risks-medical-devices/611773/   
Published: 2021 12 20 16:24:10
Received: 2021 12 20 17:40:42
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: FDA warns about Log4j cybersecurity vulnerabilities in medical devices | MedTech Dive - published over 2 years ago.
Content: The cybersecurity world has been on edge since the Apache Log4j vulnerability was first publicly disclosed on Dec. 9.
https://www.medtechdive.com/news/fda-warns-log4j-cybersecurity-risks-medical-devices/611773/   
Published: 2021 12 20 16:24:10
Received: 2021 12 20 17:40:42
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Cybersecurity - It's Not about the Technology | Computerworld - published over 2 years ago.
Content: Cybersecurity - It's Not about the Technology. Cyberattacks are a persistent problem plaguing businesses of all kinds. No one wants their ...
https://www.computerworld.com/resources/228664/cybersecurity-it-s-not-about-the-technology   
Published: 2021 12 20 16:33:39
Received: 2021 12 20 17:40:42
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Cybersecurity - It's Not about the Technology | Computerworld - published over 2 years ago.
Content: Cybersecurity - It's Not about the Technology. Cyberattacks are a persistent problem plaguing businesses of all kinds. No one wants their ...
https://www.computerworld.com/resources/228664/cybersecurity-it-s-not-about-the-technology   
Published: 2021 12 20 16:33:39
Received: 2021 12 20 17:40:42
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Integrators make cybersecurity approachable - Control Global - published over 2 years ago.
Content: E Tech and AutomationPlus provide cybersecurity context, encouragement, protection and detection for users in multiple process industries.
https://www.controlglobal.com/articles/2021/integrators-make-cybersecurity-approachable/   
Published: 2021 12 20 16:38:13
Received: 2021 12 20 17:40:42
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Integrators make cybersecurity approachable - Control Global - published over 2 years ago.
Content: E Tech and AutomationPlus provide cybersecurity context, encouragement, protection and detection for users in multiple process industries.
https://www.controlglobal.com/articles/2021/integrators-make-cybersecurity-approachable/   
Published: 2021 12 20 16:38:13
Received: 2021 12 20 17:40:42
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: Four Out of Five Organizations Are Increasing Cybersecurity Budgets for 2022 - Dark Reading - published over 2 years ago.
Content: Organizations largely have top-down buy-in when it comes to strengthening cybersecurity measures. Among survey participants, 93% report that ...
https://www.darkreading.com/operations/four-out-of-five-organizations-are-increasing-cybersecurity-budgets-for-2022   
Published: 2021 12 20 16:38:53
Received: 2021 12 20 17:40:42
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Four Out of Five Organizations Are Increasing Cybersecurity Budgets for 2022 - Dark Reading - published over 2 years ago.
Content: Organizations largely have top-down buy-in when it comes to strengthening cybersecurity measures. Among survey participants, 93% report that ...
https://www.darkreading.com/operations/four-out-of-five-organizations-are-increasing-cybersecurity-budgets-for-2022   
Published: 2021 12 20 16:38:53
Received: 2021 12 20 17:40:42
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: SolarWinds tries to rebuild its reputation a year after it huge hack was discovered - Fortune - published over 2 years ago.
Content: It took a catastrophic hack to put cybersecurity front and center at business software maker SolarWinds. In the year since suffering one of the ...
https://fortune.com/2021/12/20/solarwinds-hack-one-year-later-russia-flaw/   
Published: 2021 12 20 17:03:53
Received: 2021 12 20 17:40:42
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: SolarWinds tries to rebuild its reputation a year after it huge hack was discovered - Fortune - published over 2 years ago.
Content: It took a catastrophic hack to put cybersecurity front and center at business software maker SolarWinds. In the year since suffering one of the ...
https://fortune.com/2021/12/20/solarwinds-hack-one-year-later-russia-flaw/   
Published: 2021 12 20 17:03:53
Received: 2021 12 20 17:40:42
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: Cybersecurity company ZeroFox is set to go public in $1.4B SPAC merger - Technical.ly Baltimore - published over 2 years ago.
Content: ZeroFox headquarters in Federal Hill. (Photo via Facebook). Baltimore-born cybersecurity company ZeroFox is going public. The company on Monday ...
https://technical.ly/baltimore/2021/12/20/zerofox-spac-merger/   
Published: 2021 12 20 17:22:35
Received: 2021 12 20 17:40:42
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Cybersecurity company ZeroFox is set to go public in $1.4B SPAC merger - Technical.ly Baltimore - published over 2 years ago.
Content: ZeroFox headquarters in Federal Hill. (Photo via Facebook). Baltimore-born cybersecurity company ZeroFox is going public. The company on Monday ...
https://technical.ly/baltimore/2021/12/20/zerofox-spac-merger/   
Published: 2021 12 20 17:22:35
Received: 2021 12 20 17:40:42
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: PowerPoint attachments, Agent Tesla and code reuse in malware, (Mon, Dec 20th) - published over 2 years ago.
Content: Since any Office document that may contains macros can potentially be used by malware authors with similar result as the usual Excel spreadsheet with macros, threat actors have most probably utilized all of the available macro-enabled Office formats for attacks at some point. However, since most users would probably view PowerPoint slideshow asking them to e...
https://isc.sans.edu/diary/rss/28154   
Published: 2021 12 20 16:55:15
Received: 2021 12 20 17:40:41
Feed: SANS Internet Storm Center, InfoCON: green
Source: SANS Internet Storm Center, InfoCON: green
Category: Alerts
Topic: Vulnerabilities
Article: PowerPoint attachments, Agent Tesla and code reuse in malware, (Mon, Dec 20th) - published over 2 years ago.
Content: Since any Office document that may contains macros can potentially be used by malware authors with similar result as the usual Excel spreadsheet with macros, threat actors have most probably utilized all of the available macro-enabled Office formats for attacks at some point. However, since most users would probably view PowerPoint slideshow asking them to e...
https://isc.sans.edu/diary/rss/28154   
Published: 2021 12 20 16:55:15
Received: 2021 12 20 17:40:41
Feed: SANS Internet Storm Center, InfoCON: green
Source: SANS Internet Storm Center, InfoCON: green
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-44676 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-44676   
Published: 2021 12 20 15:15:07
Received: 2021 12 20 17:26:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-44676 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-44676   
Published: 2021 12 20 15:15:07
Received: 2021 12 20 17:26:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: CVE-2021-44675 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-44675   
Published: 2021 12 20 15:15:07
Received: 2021 12 20 17:26:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-44675 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-44675   
Published: 2021 12 20 15:15:07
Received: 2021 12 20 17:26:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: CVE-2021-44525 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-44525   
Published: 2021 12 20 16:15:11
Received: 2021 12 20 17:26:00
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-44525 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-44525   
Published: 2021 12 20 16:15:11
Received: 2021 12 20 17:26:00
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-36888 (image_hover_effects) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36888   
Published: 2021 12 15 19:15:14
Received: 2021 12 20 17:25:56
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-36888 (image_hover_effects) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36888   
Published: 2021 12 15 19:15:14
Received: 2021 12 20 17:25:56
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: CVE-2021-20330 (mongodb) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20330   
Published: 2021 12 15 13:15:07
Received: 2021 12 20 17:25:56
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-20330 (mongodb) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20330   
Published: 2021 12 15 13:15:07
Received: 2021 12 20 17:25:56
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: CVE-2021-1048 (android) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-1048   
Published: 2021 12 15 19:15:14
Received: 2021 12 20 17:25:56
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-1048 (android) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-1048   
Published: 2021 12 15 19:15:14
Received: 2021 12 20 17:25:56
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-1047 (android) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-1047   
Published: 2021 12 15 19:15:14
Received: 2021 12 20 17:25:56
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-1047 (android) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-1047   
Published: 2021 12 15 19:15:14
Received: 2021 12 20 17:25:56
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2021-1046 (android) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-1046   
Published: 2021 12 15 19:15:14
Received: 2021 12 20 17:25:56
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-1046 (android) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-1046   
Published: 2021 12 15 19:15:14
Received: 2021 12 20 17:25:56
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2021-1042 (android) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-1042   
Published: 2021 12 15 19:15:14
Received: 2021 12 20 17:25:56
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-1042 (android) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-1042   
Published: 2021 12 15 19:15:14
Received: 2021 12 20 17:25:56
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-1003 (android) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-1003   
Published: 2021 12 15 19:15:13
Received: 2021 12 20 17:25:55
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-1003 (android) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-1003   
Published: 2021 12 15 19:15:13
Received: 2021 12 20 17:25:55
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2021-0958 (android) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0958   
Published: 2021 12 15 19:15:11
Received: 2021 12 20 17:25:54
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-0958 (android) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0958   
Published: 2021 12 15 19:15:11
Received: 2021 12 20 17:25:54
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: CVE-2021-0956 (android) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0956   
Published: 2021 12 15 19:15:11
Received: 2021 12 20 17:25:54
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-0956 (android) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0956   
Published: 2021 12 15 19:15:11
Received: 2021 12 20 17:25:54
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-0955 (android) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0955   
Published: 2021 12 15 19:15:11
Received: 2021 12 20 17:25:54
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-0955 (android) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0955   
Published: 2021 12 15 19:15:11
Received: 2021 12 20 17:25:54
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2021-0954 (android) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0954   
Published: 2021 12 15 19:15:11
Received: 2021 12 20 17:25:54
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-0954 (android) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0954   
Published: 2021 12 15 19:15:11
Received: 2021 12 20 17:25:54
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: CVE-2021-0953 (android) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0953   
Published: 2021 12 15 19:15:11
Received: 2021 12 20 17:25:54
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-0953 (android) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0953   
Published: 2021 12 15 19:15:11
Received: 2021 12 20 17:25:54
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: Does the CISO belong in the C-suite? - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/96755-does-the-ciso-belong-on-the-c-suite   
Published: 2021 12 17 15:53:50
Received: 2021 12 20 17:20:12
Feed: Security Magazine – All Feeds
Source: Security Magazine
Category: News
Topic: Security
Article: Does the CISO belong in the C-suite? - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/96755-does-the-ciso-belong-on-the-c-suite   
Published: 2021 12 17 15:53:50
Received: 2021 12 20 17:20:12
Feed: Security Magazine – All Feeds
Source: Security Magazine
Category: News
Topic: Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Tesla's distracted driving raises duty of care questions - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/96769-teslas-distracted-driving-raises-duty-of-care-questions   
Published: 2021 12 20 16:18:44
Received: 2021 12 20 17:20:12
Feed: Security Magazine – All Feeds
Source: Security Magazine
Category: News
Topic: Security
Article: Tesla's distracted driving raises duty of care questions - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/96769-teslas-distracted-driving-raises-duty-of-care-questions   
Published: 2021 12 20 16:18:44
Received: 2021 12 20 17:20:12
Feed: Security Magazine – All Feeds
Source: Security Magazine
Category: News
Topic: Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: HomePod Mini Helps Apple Nearly Double Its Market Share of Smart Speakers and Screens - published over 2 years ago.
Content:
https://www.macrumors.com/2021/12/20/homepod-mini-smart-speaker-market-share/   
Published: 2021 12 20 17:00:32
Received: 2021 12 20 17:08:39
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: HomePod Mini Helps Apple Nearly Double Its Market Share of Smart Speakers and Screens - published over 2 years ago.
Content:
https://www.macrumors.com/2021/12/20/homepod-mini-smart-speaker-market-share/   
Published: 2021 12 20 17:00:32
Received: 2021 12 20 17:08:39
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: Alfa Team Shell Tesla 4.1 Remote Code Execution - published over 2 years ago.
Content:
https://packetstormsecurity.com/files/165366/alfateam41-exec.txt   
Published: 2021 12 20 13:53:01
Received: 2021 12 20 17:08:07
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Article: Alfa Team Shell Tesla 4.1 Remote Code Execution - published over 2 years ago.
Content:
https://packetstormsecurity.com/files/165366/alfateam41-exec.txt   
Published: 2021 12 20 13:53:01
Received: 2021 12 20 17:08:07
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Signup PHP Portal 2.1 Shell Upload - published over 2 years ago.
Content:
https://packetstormsecurity.com/files/165367/signupphpportal21-shell.txt   
Published: 2021 12 20 13:58:35
Received: 2021 12 20 17:08:07
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Article: Signup PHP Portal 2.1 Shell Upload - published over 2 years ago.
Content:
https://packetstormsecurity.com/files/165367/signupphpportal21-shell.txt   
Published: 2021 12 20 13:58:35
Received: 2021 12 20 17:08:07
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Video Sharing Website 1.0 SQL Injection - published over 2 years ago.
Content:
https://packetstormsecurity.com/files/165368/vsw10-sql.txt   
Published: 2021 12 20 14:00:28
Received: 2021 12 20 17:08:07
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Article: Video Sharing Website 1.0 SQL Injection - published over 2 years ago.
Content:
https://packetstormsecurity.com/files/165368/vsw10-sql.txt   
Published: 2021 12 20 14:00:28
Received: 2021 12 20 17:08:07
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Article: Insecure sprintf Of C - published over 2 years ago.
Content:
https://packetstormsecurity.com/files/165369/safe_sprintf_code_article.txt   
Published: 2021 12 20 14:04:12
Received: 2021 12 20 17:08:07
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Article: Insecure sprintf Of C - published over 2 years ago.
Content:
https://packetstormsecurity.com/files/165369/safe_sprintf_code_article.txt   
Published: 2021 12 20 14:04:12
Received: 2021 12 20 17:08:07
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Bazaar Web PHP Social Listings Shell Upload - published over 2 years ago.
Content:
https://packetstormsecurity.com/files/165370/bazaarwebphpsl-shell.txt   
Published: 2021 12 20 16:18:43
Received: 2021 12 20 17:08:07
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Article: Bazaar Web PHP Social Listings Shell Upload - published over 2 years ago.
Content:
https://packetstormsecurity.com/files/165370/bazaarwebphpsl-shell.txt   
Published: 2021 12 20 16:18:43
Received: 2021 12 20 17:08:07
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: VMware Security Advisory 2021-0028.4 - published over 2 years ago.
Content:
https://packetstormsecurity.com/files/165371/VMSA-2021-0028-4.txt   
Published: 2021 12 20 16:19:51
Received: 2021 12 20 17:08:07
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Article: VMware Security Advisory 2021-0028.4 - published over 2 years ago.
Content:
https://packetstormsecurity.com/files/165371/VMSA-2021-0028-4.txt   
Published: 2021 12 20 16:19:51
Received: 2021 12 20 17:08:07
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Article: VMware Security Advisory 2021-0030 - published over 2 years ago.
Content:
https://packetstormsecurity.com/files/165372/VMSA-2021-0030.txt   
Published: 2021 12 20 16:21:28
Received: 2021 12 20 17:08:07
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Article: VMware Security Advisory 2021-0030 - published over 2 years ago.
Content:
https://packetstormsecurity.com/files/165372/VMSA-2021-0030.txt   
Published: 2021 12 20 16:21:28
Received: 2021 12 20 17:08:07
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Ubuntu Security Notice USN-5203-1 - published over 2 years ago.
Content:
https://packetstormsecurity.com/files/165373/USN-5203-1.txt   
Published: 2021 12 20 16:23:09
Received: 2021 12 20 17:08:06
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Article: Ubuntu Security Notice USN-5203-1 - published over 2 years ago.
Content:
https://packetstormsecurity.com/files/165373/USN-5203-1.txt   
Published: 2021 12 20 16:23:09
Received: 2021 12 20 17:08:06
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Red Hat Security Advisory 2021-5206-02 - published over 2 years ago.
Content:
https://packetstormsecurity.com/files/165374/RHSA-2021-5206-02.txt   
Published: 2021 12 20 16:23:16
Received: 2021 12 20 17:08:06
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Article: Red Hat Security Advisory 2021-5206-02 - published over 2 years ago.
Content:
https://packetstormsecurity.com/files/165374/RHSA-2021-5206-02.txt   
Published: 2021 12 20 16:23:16
Received: 2021 12 20 17:08:06
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Article: Wapiti Web Application Vulnerability Scanner 3.0.9 - published over 2 years ago.
Content:
https://packetstormsecurity.com/files/165375/wapiti3-3.0.9.tar.gz   
Published: 2021 12 20 16:25:13
Received: 2021 12 20 17:08:06
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Article: Wapiti Web Application Vulnerability Scanner 3.0.9 - published over 2 years ago.
Content:
https://packetstormsecurity.com/files/165375/wapiti3-3.0.9.tar.gz   
Published: 2021 12 20 16:25:13
Received: 2021 12 20 17:08:06
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: WordPress Popular Posts 5.3.2 Remote Code Execution - published over 2 years ago.
Content:
https://packetstormsecurity.com/files/165376/wp_popular_posts_rce.rb.txt   
Published: 2021 12 20 16:28:45
Received: 2021 12 20 17:08:06
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Article: WordPress Popular Posts 5.3.2 Remote Code Execution - published over 2 years ago.
Content:
https://packetstormsecurity.com/files/165376/wp_popular_posts_rce.rb.txt   
Published: 2021 12 20 16:28:45
Received: 2021 12 20 17:08:06
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Wapiti Web Application Vulnerability Scanner 3.0.9 - published over 2 years ago.
Content:
https://packetstormsecurity.com/files/165375/wapiti3-3.0.9.tar.gz   
Published: 2021 12 20 16:25:13
Received: 2021 12 20 17:08:05
Feed: Security Tool Files ≈ Packet Storm
Source: Security Tool Files ≈ Packet Storm
Category: News
Topic: Security Tooling
Article: Wapiti Web Application Vulnerability Scanner 3.0.9 - published over 2 years ago.
Content:
https://packetstormsecurity.com/files/165375/wapiti3-3.0.9.tar.gz   
Published: 2021 12 20 16:25:13
Received: 2021 12 20 17:08:05
Feed: Security Tool Files ≈ Packet Storm
Source: Security Tool Files ≈ Packet Storm
Category: News
Topic: Security Tooling

All Articles

Ordered by Date Received : Year: "2021" Month: "12" Day: "20" Hour: "17"
Page: 1 (of 0)

Total Articles in this collection: 40


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor