All Articles

Ordered by Date Received : Year: "2022" Month: "03" Day: "30" Hour: "20"
Page: 1 (of 0)

Total Articles in this collection: 26

Navigation Help at the bottom of the page
Article: YouTube TV Rolling Out Picture-in-Picture Support for All iOS 15 Devices - published about 2 years ago.
Content:
https://www.macrumors.com/2022/03/30/youtube-tv-ios-picture-in-picture/   
Published: 2022 03 30 20:26:51
Received: 2022 03 30 20:49:18
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: YouTube TV Rolling Out Picture-in-Picture Support for All iOS 15 Devices - published about 2 years ago.
Content:
https://www.macrumors.com/2022/03/30/youtube-tv-ios-picture-in-picture/   
Published: 2022 03 30 20:26:51
Received: 2022 03 30 20:49:18
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: CVE-2022-27254 - PoC For Vulnerability In Honda's Remote Keyless System - published about 2 years ago.
Content:
http://www.kitploit.com/2022/03/cve-2022-27254-poc-for-vulnerability-in.html   
Published: 2022 03 30 20:30:00
Received: 2022 03 30 20:48:56
Feed: PenTest and Hacking Tools - powered by FeedBurner
Source: PenTest and Hacking Tools - powered by FeedBurner
Category: News
Topic: Security Tooling
Article: CVE-2022-27254 - PoC For Vulnerability In Honda's Remote Keyless System - published about 2 years ago.
Content:
http://www.kitploit.com/2022/03/cve-2022-27254-poc-for-vulnerability-in.html   
Published: 2022 03 30 20:30:00
Received: 2022 03 30 20:48:56
Feed: PenTest and Hacking Tools - powered by FeedBurner
Source: PenTest and Hacking Tools - powered by FeedBurner
Category: News
Topic: Security Tooling
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: US national emergency extended due to elevated malicious cyber activity - published about 2 years ago.
Content:
https://www.bleepingcomputer.com/news/security/us-national-emergency-extended-due-to-elevated-malicious-cyber-activity/   
Published: 2022 03 30 20:34:20
Received: 2022 03 30 20:42:02
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Article: US national emergency extended due to elevated malicious cyber activity - published about 2 years ago.
Content:
https://www.bleepingcomputer.com/news/security/us-national-emergency-extended-due-to-elevated-malicious-cyber-activity/   
Published: 2022 03 30 20:34:20
Received: 2022 03 30 20:42:02
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: Digital Rights Updates with EFFector 34.2 - published about 2 years ago.
Content:
https://www.eff.org/deeplinks/2022/03/digital-rights-updates-effector-342   
Published: 2022 03 30 20:09:36
Received: 2022 03 30 20:28:54
Feed: Deeplinks
Source: Deeplinks
Category: Cyber Security
Topic: Cyber Security
Article: Digital Rights Updates with EFFector 34.2 - published about 2 years ago.
Content:
https://www.eff.org/deeplinks/2022/03/digital-rights-updates-effector-342   
Published: 2022 03 30 20:09:36
Received: 2022 03 30 20:28:54
Feed: Deeplinks
Source: Deeplinks
Category: Cyber Security
Topic: Cyber Security
Article: Shutterfly, hit by Conti ransomware group, warns staff their data has been stolen - published about 2 years ago.
Content:
https://grahamcluley.com/shutterfly-hit-by-conti-ransomware-group-warns-staff-their-data-has-been-stolen/   
Published: 2022 03 30 20:12:46
Received: 2022 03 30 20:25:54
Feed: Graham Cluley
Source: Graham Cluley
Category: Cyber Security
Topic: Cyber Security
Article: Shutterfly, hit by Conti ransomware group, warns staff their data has been stolen - published about 2 years ago.
Content:
https://grahamcluley.com/shutterfly-hit-by-conti-ransomware-group-warns-staff-their-data-has-been-stolen/   
Published: 2022 03 30 20:12:46
Received: 2022 03 30 20:25:54
Feed: Graham Cluley
Source: Graham Cluley
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: CVE-2022-28223 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28223   
Published: 2022 03 30 18:15:08
Received: 2022 03 30 20:23:18
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28223 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28223   
Published: 2022 03 30 18:15:08
Received: 2022 03 30 20:23:18
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: CVE-2022-27919 (enterprise) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-27919   
Published: 2022 03 25 20:15:09
Received: 2022 03 30 20:23:16
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-27919 (enterprise) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-27919   
Published: 2022 03 25 20:15:09
Received: 2022 03 30 20:23:16
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-27887 (maccms) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-27887   
Published: 2022 03 25 19:15:11
Received: 2022 03 30 20:23:16
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-27887 (maccms) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-27887   
Published: 2022 03 25 19:15:11
Received: 2022 03 30 20:23:16
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: CVE-2022-27886 (maccms) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-27886   
Published: 2022 03 25 19:15:11
Received: 2022 03 30 20:23:16
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-27886 (maccms) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-27886   
Published: 2022 03 25 19:15:11
Received: 2022 03 30 20:23:16
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: CVE-2022-27885 (maccms) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-27885   
Published: 2022 03 25 19:15:11
Received: 2022 03 30 20:23:16
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-27885 (maccms) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-27885   
Published: 2022 03 25 19:15:11
Received: 2022 03 30 20:23:16
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-27884 (maccms) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-27884   
Published: 2022 03 25 19:15:11
Received: 2022 03 30 20:23:16
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-27884 (maccms) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-27884   
Published: 2022 03 25 19:15:11
Received: 2022 03 30 20:23:16
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: CVE-2022-27772 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-27772   
Published: 2022 03 30 18:15:08
Received: 2022 03 30 20:23:16
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-27772 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-27772   
Published: 2022 03 30 18:15:08
Received: 2022 03 30 20:23:16
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: CVE-2022-25606 (wp-downloadmanager) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-25606   
Published: 2022 03 25 19:15:10
Received: 2022 03 30 20:23:13
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-25606 (wp-downloadmanager) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-25606   
Published: 2022 03 25 19:15:10
Received: 2022 03 30 20:23:13
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-24135 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-24135   
Published: 2022 03 30 18:15:08
Received: 2022 03 30 20:23:11
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-24135 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-24135   
Published: 2022 03 30 18:15:08
Received: 2022 03 30 20:23:11
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: CVE-2022-24132 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-24132   
Published: 2022 03 30 18:15:08
Received: 2022 03 30 20:23:11
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-24132 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-24132   
Published: 2022 03 30 18:15:08
Received: 2022 03 30 20:23:11
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: CVE-2022-1160 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1160   
Published: 2022 03 30 19:15:07
Received: 2022 03 30 20:23:09
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-1160 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1160   
Published: 2022 03 30 19:15:07
Received: 2022 03 30 20:23:09
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-0983 (extra_packages_for_enterprise_linux, fedora, moodle) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0983   
Published: 2022 03 25 19:15:10
Received: 2022 03 30 20:23:07
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-0983 (extra_packages_for_enterprise_linux, fedora, moodle) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0983   
Published: 2022 03 25 19:15:10
Received: 2022 03 30 20:23:07
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2018-25032 (zlib) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-25032   
Published: 2022 03 25 09:15:08
Received: 2022 03 30 20:22:56
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2018-25032 (zlib) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-25032   
Published: 2022 03 25 09:15:08
Received: 2022 03 30 20:22:56
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: New Spring Java framework zero-day allows remote code execution - published about 2 years ago.
Content:
https://www.bleepingcomputer.com/news/security/new-spring-java-framework-zero-day-allows-remote-code-execution/   
Published: 2022 03 30 20:16:13
Received: 2022 03 30 20:22:12
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Article: New Spring Java framework zero-day allows remote code execution - published about 2 years ago.
Content:
https://www.bleepingcomputer.com/news/security/new-spring-java-framework-zero-day-allows-remote-code-execution/   
Published: 2022 03 30 20:16:13
Received: 2022 03 30 20:22:12
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Article: RCE Bug in Spring Cloud Could Be the Next Log4Shell, Researchers Warn - published about 2 years ago.
Content:
https://threatpost.com/critical-rce-bug-spring-log4shell/179173/   
Published: 2022 03 30 18:04:11
Received: 2022 03 30 20:22:08
Feed: Threatpost – All Feeds
Source: Threatpost
Category: News
Topic: Cyber Security
Article: RCE Bug in Spring Cloud Could Be the Next Log4Shell, Researchers Warn - published about 2 years ago.
Content:
https://threatpost.com/critical-rce-bug-spring-log4shell/179173/   
Published: 2022 03 30 18:04:11
Received: 2022 03 30 20:22:08
Feed: Threatpost – All Feeds
Source: Threatpost
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Ubiquiti sues Krebs on Security for defamation - published about 2 years ago.
Content:
https://go.theregister.com/feed/www.theregister.com/2022/03/30/ubiquiti_brian_krebs/   
Published: 2022 03 30 19:46:24
Received: 2022 03 30 20:21:41
Feed: The Register - Security
Source: The Register
Category: News
Topic: Cyber Security
Article: Ubiquiti sues Krebs on Security for defamation - published about 2 years ago.
Content:
https://go.theregister.com/feed/www.theregister.com/2022/03/30/ubiquiti_brian_krebs/   
Published: 2022 03 30 19:46:24
Received: 2022 03 30 20:21:41
Feed: The Register - Security
Source: The Register
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: CISA, DOE Warn of Attacks on Uninterruptible Power Supply (UPS) Devices - published about 2 years ago.
Content:
https://www.darkreading.com/vulnerabilities-threats/cisa-doe-warn-of-attacks-on-uninterruptible-power-supply-ups-devices   
Published: 2022 03 30 19:47:14
Received: 2022 03 30 20:09:33
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: CISA, DOE Warn of Attacks on Uninterruptible Power Supply (UPS) Devices - published about 2 years ago.
Content:
https://www.darkreading.com/vulnerabilities-threats/cisa-doe-warn-of-attacks-on-uninterruptible-power-supply-ups-devices   
Published: 2022 03 30 19:47:14
Received: 2022 03 30 20:09:33
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: Ubiquiti sues Krebs on Security for defamation - published about 2 years ago.
Content:
https://go.theregister.com/feed/www.theregister.com/2022/03/30/ubiquiti_brian_krebs/   
Published: 2022 03 30 19:46:24
Received: 2022 03 30 20:09:00
Feed: The Register - Security
Source: The Register - Security
Category: Cyber Security
Topic: Cyber Security
Article: Ubiquiti sues Krebs on Security for defamation - published about 2 years ago.
Content:
https://go.theregister.com/feed/www.theregister.com/2022/03/30/ubiquiti_brian_krebs/   
Published: 2022 03 30 19:46:24
Received: 2022 03 30 20:09:00
Feed: The Register - Security
Source: The Register - Security
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Critical RCE Bug in Spring Cloud Could Be the Next Log4Shell, Researchers Warn - published about 2 years ago.
Content:
https://threatpost.com/critical-rce-bug-spring-log4shell/179173/   
Published: 2022 03 30 18:04:11
Received: 2022 03 30 20:02:15
Feed: Threatpost – All Feeds
Source: Threatpost
Category: News
Topic: Cyber Security
Article: Critical RCE Bug in Spring Cloud Could Be the Next Log4Shell, Researchers Warn - published about 2 years ago.
Content:
https://threatpost.com/critical-rce-bug-spring-log4shell/179173/   
Published: 2022 03 30 18:04:11
Received: 2022 03 30 20:02:15
Feed: Threatpost – All Feeds
Source: Threatpost
Category: News
Topic: Cyber Security
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Ubiquiti sues Krebs on Security for defamation over alleged false claims - published about 2 years ago.
Content:
https://go.theregister.com/feed/www.theregister.com/2022/03/30/ubiquiti_brian_krebs/   
Published: 2022 03 30 19:46:24
Received: 2022 03 30 20:01:42
Feed: The Register - Security
Source: The Register
Category: News
Topic: Cyber Security
Article: Ubiquiti sues Krebs on Security for defamation over alleged false claims - published about 2 years ago.
Content:
https://go.theregister.com/feed/www.theregister.com/2022/03/30/ubiquiti_brian_krebs/   
Published: 2022 03 30 19:46:24
Received: 2022 03 30 20:01:42
Feed: The Register - Security
Source: The Register
Category: News
Topic: Cyber Security
Article: A Sinister Way to Beat Multifactor Authentication Is on the Rise - published about 2 years ago.
Content:
https://www.wired.com/story/multifactor-authentication-prompt-bombing-on-the-rise   
Published: 2022 03 30 20:00:00
Received: 2022 03 30 20:01:41
Feed: Wired.com – Security Feed
Source: Wired
Category: News
Topic: Cyber Security
Article: A Sinister Way to Beat Multifactor Authentication Is on the Rise - published about 2 years ago.
Content:
https://www.wired.com/story/multifactor-authentication-prompt-bombing-on-the-rise   
Published: 2022 03 30 20:00:00
Received: 2022 03 30 20:01:41
Feed: Wired.com – Security Feed
Source: Wired
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained

All Articles

Ordered by Date Received : Year: "2022" Month: "03" Day: "30" Hour: "20"
Page: 1 (of 0)

Total Articles in this collection: 26


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor