All Articles

Ordered by Date Received : Year: "2022" Month: "02" Day: "14" Hour: "17"
Page: 1 (of 0)

Total Articles in this collection: 28

Navigation Help at the bottom of the page
Article: 2022 Mini-LED iMac Pro Could Launch in June - published over 2 years ago.
Content:
https://www.macrumors.com/2022/02/14/imac-pro-2022-june-launch/   
Published: 2022 02 14 17:37:01
Received: 2022 02 14 17:50:14
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: 2022 Mini-LED iMac Pro Could Launch in June - published over 2 years ago.
Content:
https://www.macrumors.com/2022/02/14/imac-pro-2022-june-launch/   
Published: 2022 02 14 17:37:01
Received: 2022 02 14 17:50:14
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: ‘Cities: Skylines’ Modder Banned Over Hidden Malware - published over 2 years ago.
Content:
https://threatpost.com/cities-skylines-modder-banned-over-hidden-malware/178403/   
Published: 2022 02 14 17:23:45
Received: 2022 02 14 17:41:59
Feed: Threatpost – All Feeds
Source: Threatpost
Category: News
Topic: Cyber Security
Article: ‘Cities: Skylines’ Modder Banned Over Hidden Malware - published over 2 years ago.
Content:
https://threatpost.com/cities-skylines-modder-banned-over-hidden-malware/178403/   
Published: 2022 02 14 17:23:45
Received: 2022 02 14 17:41:59
Feed: Threatpost – All Feeds
Source: Threatpost
Category: News
Topic: Cyber Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: 🌹 Roses are red, Violets are blue 💙 Giving leets 🧑‍💻 more sweets 🍭 All of 2022! - published over 2 years ago.
Content: Posted by Eduardo Vela, Vulnerability Matchmaker Until December 31 2022 we will pay 20,000 to 91,337 USD for exploits of vulnerabilities in the Linux Kernel, Kubernetes, GKE or kCTF that are exploitable on our test lab.We launched an expansion of kCTF VRP on November 1, 2021 in which we paid 31,337 to 50,337 USD to those that are able to compromise our kCTF ...
http://security.googleblog.com/2022/02/roses-are-red-violets-are-blue-giving.html   
Published: 2022 02 14 17:07:00
Received: 2022 02 14 17:26:13
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: 🌹 Roses are red, Violets are blue 💙 Giving leets 🧑‍💻 more sweets 🍭 All of 2022! - published over 2 years ago.
Content: Posted by Eduardo Vela, Vulnerability Matchmaker Until December 31 2022 we will pay 20,000 to 91,337 USD for exploits of vulnerabilities in the Linux Kernel, Kubernetes, GKE or kCTF that are exploitable on our test lab.We launched an expansion of kCTF VRP on November 1, 2021 in which we paid 31,337 to 50,337 USD to those that are able to compromise our kCTF ...
http://security.googleblog.com/2022/02/roses-are-red-violets-are-blue-giving.html   
Published: 2022 02 14 17:07:00
Received: 2022 02 14 17:26:13
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: CVE-2022-21991 (visual_studio_code) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-21991   
Published: 2022 02 09 17:15:09
Received: 2022 02 14 17:23:13
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-21991 (visual_studio_code) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-21991   
Published: 2022 02 09 17:15:09
Received: 2022 02 14 17:23:13
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Article: CVE-2022-21957 (dynamics_365) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-21957   
Published: 2022 02 09 17:15:08
Received: 2022 02 14 17:23:13
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-21957 (dynamics_365) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-21957   
Published: 2022 02 09 17:15:08
Received: 2022 02 14 17:23:13
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: CVE-2022-0512 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0512   
Published: 2022 02 14 16:15:07
Received: 2022 02 14 17:23:08
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-0512 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0512   
Published: 2022 02 14 16:15:07
Received: 2022 02 14 17:23:08
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-46371 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-46371   
Published: 2022 02 14 16:15:07
Received: 2022 02 14 17:23:04
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-46371 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-46371   
Published: 2022 02 14 16:15:07
Received: 2022 02 14 17:23:04
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: CVE-2021-44000 (jt2go, solid_edge, teamcenter_visualization) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-44000   
Published: 2022 02 09 16:15:14
Received: 2022 02 14 17:23:02
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-44000 (jt2go, solid_edge, teamcenter_visualization) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-44000   
Published: 2022 02 09 16:15:14
Received: 2022 02 14 17:23:02
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: CVE-2021-40363 (simatic_pcs_7, simatic_wincc) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-40363   
Published: 2022 02 09 16:15:13
Received: 2022 02 14 17:23:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-40363 (simatic_pcs_7, simatic_wincc) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-40363   
Published: 2022 02 09 16:15:13
Received: 2022 02 14 17:23:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-40360 (simatic_pcs_7, simatic_wincc) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-40360   
Published: 2022 02 09 16:15:13
Received: 2022 02 14 17:23:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-40360 (simatic_pcs_7, simatic_wincc) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-40360   
Published: 2022 02 09 16:15:13
Received: 2022 02 14 17:23:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Article: CVE-2021-37205 (simatic_drive_controller_cpu_1504d_tf_firmware, simatic_drive_controller_cpu_1507d_tf_firmware, simatic_et_200sp_open_controller_cpu_1515sp_pc2_firmware, simatic_s7-1200_cpu_1211c_firmware, simatic_s7-1200_cpu_1212c_firmware, simatic_s7-1200_cpu_1212fc_firmware, simatic_s7-1200_cpu_1214c_firmware, simatic_s7-1200_cpu_1214fc_firmware, simatic_s7-1200_cpu_1215c_firmware, simatic_s7-1200_cpu_1215fc_firmware, simatic_s7-1200_cpu_1217c_firmware, simatic_s7-1500_cpu_1510sp-1_firmware, simatic_s7-1500_cpu_1510sp_firmware, simatic_s7-1500_cpu_1511-1_firmware, simatic_s7-1500_cpu_1511c-1_firmware, simatic_s7-1500_cpu_1511f-1_firmware, simatic_s7-1500_cpu_1511t-1_firmware, simatic_s7-1500_cpu_1511tf-1_firmware, simatic_s7-1500_cpu_1512c-1_firmware, simatic_s7-1500_cpu_1512sp-1_firmware, simatic_s7-1500_cpu_1512spf-1_firmware, simatic_s7-1500_cpu_1513-1_firmware, simatic_s7-1500_cpu_1513f-1_firmware, simatic_s7-1500_cpu_1513r-1_firmware, simatic_s7-1500_cpu_1515-2_firmware, simatic_s7-1500_cpu_1515f-2_firmware, simatic_s7-1500_cpu_1515r-2_firmware, simatic_s7-1500_cpu_1515t-2_firmware, simatic_s7-1500_cpu_1515tf-2_firmware, simatic_s7-1500_cpu_1516-3_firmware, simatic_s7-1500_cpu_1516f-3_firmware, simatic_s7-1500_cpu_1516pro-2_firmware, simatic_s7-1500_cpu_1516pro_f_firmware, simatic_s7-1500_cpu_1516t-3_firmware, simatic_s7-1500_cpu_1516tf-3_firmware, simatic_s7-1500_cpu_1517-3_firmware, simatic_s7-1500_cpu_1517f-3_firmware, simatic_s7-1500_cpu_1517tf-3_firmware, simatic_s7-1500_cpu_1518-4_firmware, simatic_s7-1500_cpu_1518f-4_firmware, simatic_s7-1500_cpu_1518hf-4_firmware, simatic_s7-1500_cpu_1518t-4_firmware, simatic_s7-1500_cpu_1518tf-4_firmware, simatic_s7-1500_cpu_cpu_1513pro-2_firmware, simatic_s7-1500_cpu_cpu_1513prof-2_firmware, simatic_s7-1500_software_controller, simatic_s7-plcsim_advanced_firmware, tim_1531_irc_firmware) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37205   
Published: 2022 02 09 16:15:13
Received: 2022 02 14 17:22:59
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-37205 (simatic_drive_controller_cpu_1504d_tf_firmware, simatic_drive_controller_cpu_1507d_tf_firmware, simatic_et_200sp_open_controller_cpu_1515sp_pc2_firmware, simatic_s7-1200_cpu_1211c_firmware, simatic_s7-1200_cpu_1212c_firmware, simatic_s7-1200_cpu_1212fc_firmware, simatic_s7-1200_cpu_1214c_firmware, simatic_s7-1200_cpu_1214fc_firmware, simatic_s7-1200_cpu_1215c_firmware, simatic_s7-1200_cpu_1215fc_firmware, simatic_s7-1200_cpu_1217c_firmware, simatic_s7-1500_cpu_1510sp-1_firmware, simatic_s7-1500_cpu_1510sp_firmware, simatic_s7-1500_cpu_1511-1_firmware, simatic_s7-1500_cpu_1511c-1_firmware, simatic_s7-1500_cpu_1511f-1_firmware, simatic_s7-1500_cpu_1511t-1_firmware, simatic_s7-1500_cpu_1511tf-1_firmware, simatic_s7-1500_cpu_1512c-1_firmware, simatic_s7-1500_cpu_1512sp-1_firmware, simatic_s7-1500_cpu_1512spf-1_firmware, simatic_s7-1500_cpu_1513-1_firmware, simatic_s7-1500_cpu_1513f-1_firmware, simatic_s7-1500_cpu_1513r-1_firmware, simatic_s7-1500_cpu_1515-2_firmware, simatic_s7-1500_cpu_1515f-2_firmware, simatic_s7-1500_cpu_1515r-2_firmware, simatic_s7-1500_cpu_1515t-2_firmware, simatic_s7-1500_cpu_1515tf-2_firmware, simatic_s7-1500_cpu_1516-3_firmware, simatic_s7-1500_cpu_1516f-3_firmware, simatic_s7-1500_cpu_1516pro-2_firmware, simatic_s7-1500_cpu_1516pro_f_firmware, simatic_s7-1500_cpu_1516t-3_firmware, simatic_s7-1500_cpu_1516tf-3_firmware, simatic_s7-1500_cpu_1517-3_firmware, simatic_s7-1500_cpu_1517f-3_firmware, simatic_s7-1500_cpu_1517tf-3_firmware, simatic_s7-1500_cpu_1518-4_firmware, simatic_s7-1500_cpu_1518f-4_firmware, simatic_s7-1500_cpu_1518hf-4_firmware, simatic_s7-1500_cpu_1518t-4_firmware, simatic_s7-1500_cpu_1518tf-4_firmware, simatic_s7-1500_cpu_cpu_1513pro-2_firmware, simatic_s7-1500_cpu_cpu_1513prof-2_firmware, simatic_s7-1500_software_controller, simatic_s7-plcsim_advanced_firmware, tim_1531_irc_firmware) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37205   
Published: 2022 02 09 16:15:13
Received: 2022 02 14 17:22:59
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: CVE-2021-37204 (simatic_drive_controller_cpu_1504d_tf_firmware, simatic_drive_controller_cpu_1507d_tf_firmware, simatic_et_200sp_open_controller_cpu_1515sp_pc2_firmware, simatic_s7-1200_cpu_1211c_firmware, simatic_s7-1200_cpu_1212c_firmware, simatic_s7-1200_cpu_1212fc_firmware, simatic_s7-1200_cpu_1214c_firmware, simatic_s7-1200_cpu_1214fc_firmware, simatic_s7-1200_cpu_1215c_firmware, simatic_s7-1200_cpu_1215fc_firmware, simatic_s7-1200_cpu_1217c_firmware, simatic_s7-1500_cpu_1510sp-1_firmware, simatic_s7-1500_cpu_1510sp_firmware, simatic_s7-1500_cpu_1511-1_firmware, simatic_s7-1500_cpu_1511c-1_firmware, simatic_s7-1500_cpu_1511f-1_firmware, simatic_s7-1500_cpu_1511t-1_firmware, simatic_s7-1500_cpu_1511tf-1_firmware, simatic_s7-1500_cpu_1512c-1_firmware, simatic_s7-1500_cpu_1512sp-1_firmware, simatic_s7-1500_cpu_1512spf-1_firmware, simatic_s7-1500_cpu_1513-1_firmware, simatic_s7-1500_cpu_1513f-1_firmware, simatic_s7-1500_cpu_1513r-1_firmware, simatic_s7-1500_cpu_1515-2_firmware, simatic_s7-1500_cpu_1515f-2_firmware, simatic_s7-1500_cpu_1515r-2_firmware, simatic_s7-1500_cpu_1515t-2_firmware, simatic_s7-1500_cpu_1515tf-2_firmware, simatic_s7-1500_cpu_1516-3_firmware, simatic_s7-1500_cpu_1516f-3_firmware, simatic_s7-1500_cpu_1516pro-2_firmware, simatic_s7-1500_cpu_1516pro_f_firmware, simatic_s7-1500_cpu_1516t-3_firmware, simatic_s7-1500_cpu_1516tf-3_firmware, simatic_s7-1500_cpu_1517-3_firmware, simatic_s7-1500_cpu_1517f-3_firmware, simatic_s7-1500_cpu_1517tf-3_firmware, simatic_s7-1500_cpu_1518-4_firmware, simatic_s7-1500_cpu_1518f-4_firmware, simatic_s7-1500_cpu_1518hf-4_firmware, simatic_s7-1500_cpu_1518t-4_firmware, simatic_s7-1500_cpu_1518tf-4_firmware, simatic_s7-1500_cpu_cpu_1513pro-2_firmware, simatic_s7-1500_cpu_cpu_1513prof-2_firmware, simatic_s7-1500_software_controller, simatic_s7-plcsim_advanced_firmware, tim_1531_irc_firmware) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37204   
Published: 2022 02 09 16:15:13
Received: 2022 02 14 17:22:59
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-37204 (simatic_drive_controller_cpu_1504d_tf_firmware, simatic_drive_controller_cpu_1507d_tf_firmware, simatic_et_200sp_open_controller_cpu_1515sp_pc2_firmware, simatic_s7-1200_cpu_1211c_firmware, simatic_s7-1200_cpu_1212c_firmware, simatic_s7-1200_cpu_1212fc_firmware, simatic_s7-1200_cpu_1214c_firmware, simatic_s7-1200_cpu_1214fc_firmware, simatic_s7-1200_cpu_1215c_firmware, simatic_s7-1200_cpu_1215fc_firmware, simatic_s7-1200_cpu_1217c_firmware, simatic_s7-1500_cpu_1510sp-1_firmware, simatic_s7-1500_cpu_1510sp_firmware, simatic_s7-1500_cpu_1511-1_firmware, simatic_s7-1500_cpu_1511c-1_firmware, simatic_s7-1500_cpu_1511f-1_firmware, simatic_s7-1500_cpu_1511t-1_firmware, simatic_s7-1500_cpu_1511tf-1_firmware, simatic_s7-1500_cpu_1512c-1_firmware, simatic_s7-1500_cpu_1512sp-1_firmware, simatic_s7-1500_cpu_1512spf-1_firmware, simatic_s7-1500_cpu_1513-1_firmware, simatic_s7-1500_cpu_1513f-1_firmware, simatic_s7-1500_cpu_1513r-1_firmware, simatic_s7-1500_cpu_1515-2_firmware, simatic_s7-1500_cpu_1515f-2_firmware, simatic_s7-1500_cpu_1515r-2_firmware, simatic_s7-1500_cpu_1515t-2_firmware, simatic_s7-1500_cpu_1515tf-2_firmware, simatic_s7-1500_cpu_1516-3_firmware, simatic_s7-1500_cpu_1516f-3_firmware, simatic_s7-1500_cpu_1516pro-2_firmware, simatic_s7-1500_cpu_1516pro_f_firmware, simatic_s7-1500_cpu_1516t-3_firmware, simatic_s7-1500_cpu_1516tf-3_firmware, simatic_s7-1500_cpu_1517-3_firmware, simatic_s7-1500_cpu_1517f-3_firmware, simatic_s7-1500_cpu_1517tf-3_firmware, simatic_s7-1500_cpu_1518-4_firmware, simatic_s7-1500_cpu_1518f-4_firmware, simatic_s7-1500_cpu_1518hf-4_firmware, simatic_s7-1500_cpu_1518t-4_firmware, simatic_s7-1500_cpu_1518tf-4_firmware, simatic_s7-1500_cpu_cpu_1513pro-2_firmware, simatic_s7-1500_cpu_cpu_1513prof-2_firmware, simatic_s7-1500_software_controller, simatic_s7-plcsim_advanced_firmware, tim_1531_irc_firmware) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37204   
Published: 2022 02 09 16:15:13
Received: 2022 02 14 17:22:59
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-37194 (comos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37194   
Published: 2022 02 09 16:15:12
Received: 2022 02 14 17:22:59
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-37194 (comos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37194   
Published: 2022 02 09 16:15:12
Received: 2022 02 14 17:22:59
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: CVE-2021-37185 (simatic_drive_controller_cpu_1504d_tf_firmware, simatic_drive_controller_cpu_1507d_tf_firmware, simatic_et_200sp_open_controller_cpu_1515sp_pc2_firmware, simatic_s7-1200_cpu_1211c_firmware, simatic_s7-1200_cpu_1212c_firmware, simatic_s7-1200_cpu_1212fc_firmware, simatic_s7-1200_cpu_1214c_firmware, simatic_s7-1200_cpu_1214fc_firmware, simatic_s7-1200_cpu_1215c_firmware, simatic_s7-1200_cpu_1215fc_firmware, simatic_s7-1200_cpu_1217c_firmware, simatic_s7-1500_cpu_1510sp-1_firmware, simatic_s7-1500_cpu_1510sp_firmware, simatic_s7-1500_cpu_1511-1_firmware, simatic_s7-1500_cpu_1511c-1_firmware, simatic_s7-1500_cpu_1511f-1_firmware, simatic_s7-1500_cpu_1511t-1_firmware, simatic_s7-1500_cpu_1511tf-1_firmware, simatic_s7-1500_cpu_1512c-1_firmware, simatic_s7-1500_cpu_1512sp-1_firmware, simatic_s7-1500_cpu_1512spf-1_firmware, simatic_s7-1500_cpu_1513-1_firmware, simatic_s7-1500_cpu_1513f-1_firmware, simatic_s7-1500_cpu_1513r-1_firmware, simatic_s7-1500_cpu_1515-2_firmware, simatic_s7-1500_cpu_1515f-2_firmware, simatic_s7-1500_cpu_1515r-2_firmware, simatic_s7-1500_cpu_1515t-2_firmware, simatic_s7-1500_cpu_1515tf-2_firmware, simatic_s7-1500_cpu_1516-3_firmware, simatic_s7-1500_cpu_1516f-3_firmware, simatic_s7-1500_cpu_1516pro-2_firmware, simatic_s7-1500_cpu_1516pro_f_firmware, simatic_s7-1500_cpu_1516t-3_firmware, simatic_s7-1500_cpu_1516tf-3_firmware, simatic_s7-1500_cpu_1517-3_firmware, simatic_s7-1500_cpu_1517f-3_firmware, simatic_s7-1500_cpu_1517tf-3_firmware, simatic_s7-1500_cpu_1518-4_firmware, simatic_s7-1500_cpu_1518f-4_firmware, simatic_s7-1500_cpu_1518hf-4_firmware, simatic_s7-1500_cpu_1518t-4_firmware, simatic_s7-1500_cpu_1518tf-4_firmware, simatic_s7-1500_cpu_cpu_1513pro-2_firmware, simatic_s7-1500_cpu_cpu_1513prof-2_firmware, simatic_s7-1500_software_controller, simatic_s7-plcsim_advanced_firmware, tim_1531_irc_firmware) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37185   
Published: 2022 02 09 16:15:12
Received: 2022 02 14 17:22:59
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-37185 (simatic_drive_controller_cpu_1504d_tf_firmware, simatic_drive_controller_cpu_1507d_tf_firmware, simatic_et_200sp_open_controller_cpu_1515sp_pc2_firmware, simatic_s7-1200_cpu_1211c_firmware, simatic_s7-1200_cpu_1212c_firmware, simatic_s7-1200_cpu_1212fc_firmware, simatic_s7-1200_cpu_1214c_firmware, simatic_s7-1200_cpu_1214fc_firmware, simatic_s7-1200_cpu_1215c_firmware, simatic_s7-1200_cpu_1215fc_firmware, simatic_s7-1200_cpu_1217c_firmware, simatic_s7-1500_cpu_1510sp-1_firmware, simatic_s7-1500_cpu_1510sp_firmware, simatic_s7-1500_cpu_1511-1_firmware, simatic_s7-1500_cpu_1511c-1_firmware, simatic_s7-1500_cpu_1511f-1_firmware, simatic_s7-1500_cpu_1511t-1_firmware, simatic_s7-1500_cpu_1511tf-1_firmware, simatic_s7-1500_cpu_1512c-1_firmware, simatic_s7-1500_cpu_1512sp-1_firmware, simatic_s7-1500_cpu_1512spf-1_firmware, simatic_s7-1500_cpu_1513-1_firmware, simatic_s7-1500_cpu_1513f-1_firmware, simatic_s7-1500_cpu_1513r-1_firmware, simatic_s7-1500_cpu_1515-2_firmware, simatic_s7-1500_cpu_1515f-2_firmware, simatic_s7-1500_cpu_1515r-2_firmware, simatic_s7-1500_cpu_1515t-2_firmware, simatic_s7-1500_cpu_1515tf-2_firmware, simatic_s7-1500_cpu_1516-3_firmware, simatic_s7-1500_cpu_1516f-3_firmware, simatic_s7-1500_cpu_1516pro-2_firmware, simatic_s7-1500_cpu_1516pro_f_firmware, simatic_s7-1500_cpu_1516t-3_firmware, simatic_s7-1500_cpu_1516tf-3_firmware, simatic_s7-1500_cpu_1517-3_firmware, simatic_s7-1500_cpu_1517f-3_firmware, simatic_s7-1500_cpu_1517tf-3_firmware, simatic_s7-1500_cpu_1518-4_firmware, simatic_s7-1500_cpu_1518f-4_firmware, simatic_s7-1500_cpu_1518hf-4_firmware, simatic_s7-1500_cpu_1518t-4_firmware, simatic_s7-1500_cpu_1518tf-4_firmware, simatic_s7-1500_cpu_cpu_1513pro-2_firmware, simatic_s7-1500_cpu_cpu_1513prof-2_firmware, simatic_s7-1500_software_controller, simatic_s7-plcsim_advanced_firmware, tim_1531_irc_firmware) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37185   
Published: 2022 02 09 16:15:12
Received: 2022 02 14 17:22:59
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: WordPress Plugin Post Grid 2.1.1 Cross Site Scripting (XSS) - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2022020063   
Published: 2022 02 14 17:03:26
Received: 2022 02 14 17:22:16
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: WordPress Plugin Post Grid 2.1.1 Cross Site Scripting (XSS) - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2022020063   
Published: 2022 02 14 17:03:26
Received: 2022 02 14 17:22:16
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Kyocera Command Center RX ECOSYS M2035dn Directory Traversal File Disclosure (Unauthenticated) - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2022020064   
Published: 2022 02 14 17:04:13
Received: 2022 02 14 17:22:16
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Kyocera Command Center RX ECOSYS M2035dn Directory Traversal File Disclosure (Unauthenticated) - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2022020064   
Published: 2022 02 14 17:04:13
Received: 2022 02 14 17:22:16
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: iGrapix Solutions - Sql Injection Vulnerability - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2022020065   
Published: 2022 02 14 17:05:29
Received: 2022 02 14 17:22:16
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: iGrapix Solutions - Sql Injection Vulnerability - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2022020065   
Published: 2022 02 14 17:05:29
Received: 2022 02 14 17:22:16
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Cain & Abel 4.9.56 - Unquoted Service Path - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2022020066   
Published: 2022 02 14 17:06:12
Received: 2022 02 14 17:22:15
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Cain & Abel 4.9.56 - Unquoted Service Path - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2022020066   
Published: 2022 02 14 17:06:12
Received: 2022 02 14 17:22:15
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Aplikasi Inventory Barang bypasss admin - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2022020067   
Published: 2022 02 14 17:06:56
Received: 2022 02 14 17:22:15
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Aplikasi Inventory Barang bypasss admin - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2022020067   
Published: 2022 02 14 17:06:56
Received: 2022 02 14 17:22:15
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: WordPress Secure Copy Content Protection And Content Locking 2.8.1 SQL Injection - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2022020068   
Published: 2022 02 14 17:08:47
Received: 2022 02 14 17:22:15
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: WordPress Secure Copy Content Protection And Content Locking 2.8.1 SQL Injection - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2022020068   
Published: 2022 02 14 17:08:47
Received: 2022 02 14 17:22:15
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: 96% of companies struggle to protect data from insider risk - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/97083-96-of-companies-struggle-to-protect-data-from-insider-risk   
Published: 2022 02 14 16:03:24
Received: 2022 02 14 17:22:06
Feed: Security Magazine – All Feeds
Source: Security Magazine
Category: News
Topic: Security
Article: 96% of companies struggle to protect data from insider risk - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/97083-96-of-companies-struggle-to-protect-data-from-insider-risk   
Published: 2022 02 14 16:03:24
Received: 2022 02 14 17:22:06
Feed: Security Magazine – All Feeds
Source: Security Magazine
Category: News
Topic: Security
Article: Dutch Regulator Says Apple Shouldn't Force Dating Apps to Offer Separate App for Alternative Payments - published over 2 years ago.
Content:
https://www.macrumors.com/2022/02/14/apple-now-fined-20-million-euros-in-netherlands/   
Published: 2022 02 14 17:02:38
Received: 2022 02 14 17:10:00
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: Dutch Regulator Says Apple Shouldn't Force Dating Apps to Offer Separate App for Alternative Payments - published over 2 years ago.
Content:
https://www.macrumors.com/2022/02/14/apple-now-fined-20-million-euros-in-netherlands/   
Published: 2022 02 14 17:02:38
Received: 2022 02 14 17:10:00
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Azhari Infotech - Sql Injection Vulnerability - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2022020062   
Published: 2022 02 14 17:02:03
Received: 2022 02 14 17:02:06
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Azhari Infotech - Sql Injection Vulnerability - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2022020062   
Published: 2022 02 14 17:02:03
Received: 2022 02 14 17:02:06
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Adobe: Zero-Day Magento 2 RCE Bug Under Active Attack - published over 2 years ago.
Content:
https://threatpost.com/adobe-zero-day-magento-rce-attack/178407/   
Published: 2022 02 14 16:48:50
Received: 2022 02 14 17:01:54
Feed: Threatpost – All Feeds
Source: Threatpost
Category: News
Topic: Cyber Security
Article: Adobe: Zero-Day Magento 2 RCE Bug Under Active Attack - published over 2 years ago.
Content:
https://threatpost.com/adobe-zero-day-magento-rce-attack/178407/   
Published: 2022 02 14 16:48:50
Received: 2022 02 14 17:01:54
Feed: Threatpost – All Feeds
Source: Threatpost
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained

All Articles

Ordered by Date Received : Year: "2022" Month: "02" Day: "14" Hour: "17"
Page: 1 (of 0)

Total Articles in this collection: 28


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor