Article: CVE-2021-43530 (firefox) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43530 Published: 2021 12 08 22:15:09 Received: 2021 12 10 17:27:51 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2021-43204 (forticlient) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43204 Published: 2021 12 09 09:15:07 Received: 2021 12 10 17:27:51 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-41030 (forticlient_enterprise_management_server) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41030 Published: 2021 12 08 18:15:18 Received: 2021 12 10 17:27:50 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-41017 (fortiweb) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41017 Published: 2021 12 08 19:15:09 Received: 2021 12 10 17:27:50 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2021-41013 (fortiweb) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41013 Published: 2021 12 08 17:15:10 Received: 2021 12 10 17:27:50 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-38510 (firefox, firefox_esr, thunderbird) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-38510 Published: 2021 12 08 22:15:09 Received: 2021 12 10 17:27:49 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-38509 (firefox, firefox_esr, thunderbird) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-38509 Published: 2021 12 08 22:15:09 Received: 2021 12 10 17:27:49 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2021-38508 (firefox, firefox_esr, thunderbird) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-38508 Published: 2021 12 08 22:15:09 Received: 2021 12 10 17:27:49 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-3829 - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3829 Published: 2021 12 10 16:15:09 Received: 2021 12 10 17:27:49 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-36195 (fortiweb) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36195 Published: 2021 12 08 19:15:09 Received: 2021 12 10 17:27:47 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2021-36194 (fortiweb) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36194 Published: 2021 12 09 09:15:07 Received: 2021 12 10 17:27:47 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-36189 (forticlient_enterprise_management_server) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36189 Published: 2021 12 09 09:15:06 Received: 2021 12 10 17:27:47 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-36173 (fortios) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36173 Published: 2021 12 08 19:15:09 Received: 2021 12 10 17:27:47 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2021-36167 (forticlient) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36167 Published: 2021 12 09 10:15:11 Received: 2021 12 10 17:27:47 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-25511 (android) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-25511 Published: 2021 12 08 15:15:07 Received: 2021 12 10 17:27:46 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-20047 (global_vpn_client) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20047 Published: 2021 12 08 10:15:08 Received: 2021 12 10 17:27:45 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: Dark Reading Reflects on a Legacy and Life Well-Written: Tim Wilson - published almost 3 years ago. Content: https://www.darkreading.com/threat-intelligence/dark-reading-reflects-on-a-legacy-and-life-well-written-tim-wilson Published: 2021 12 10 17:00:00 Received: 2021 12 10 17:07:03 Feed: Dark Reading: Source: Dark Reading Category: News Topic: Cyber Security |
|
Article: MacRumors Giveaway: Win a Jackery Explorer 500 Portable Power Station and 100W Solar Panel - published almost 3 years ago. Content: https://www.macrumors.com/2021/12/10/macrumors-giveaway-jackery-power-station-solar-panel/ Published: 2021 12 10 17:01:37 Received: 2021 12 10 17:06:45 Feed: MacRumors : Mac News and Rumors Source: MacRumors : Mac News and Rumors Category: News Topic: Cyber Security |
|
Article: “Log4Shell” Java vulnerability – how to safeguard your servers - published almost 3 years ago. Content: https://nakedsecurity.sophos.com/2021/12/10/log4shell-java-vulnerability-how-to-safeguard-your-servers/ Published: 2021 12 10 19:22:03 Received: 2021 12 10 17:04:04 Feed: Naked Security - Sophos Source: Naked Security - Sophos Category: Cyber Security Topic: Cyber Security |
Article: Apache Releases Log4j Version 2.15.0 to Address Critical RCE Vulnerability Under Exploitation - published almost 3 years ago. Content: https://us-cert.cisa.gov/ncas/current-activity/2021/12/10/apache-releases-log4j-version-2150-address-critical-rce Published: 2021 12 10 14:50:24 Received: 2021 12 10 16:43:26 Feed: CISA All NCAS Products Source: Cybersecurity and Infrastructure Security Agency (CISA) Category: All Topic: Cyber Security |
|
Article: Sprawling Active Attack Aims to Take Over 1.6M WordPress Sites - published almost 3 years ago. Content: https://threatpost.com/active-attack-takeover-wordpress/176933/ Published: 2021 12 10 16:19:44 Received: 2021 12 10 16:40:35 Feed: Threatpost – Web Security Source: Threatpost Category: News Topic: Web Security |
|
Article: Apache Releases Log4j Version 2.15.0 to Address Critical RCE Vulnerability Under Exploitation - published almost 3 years ago. Content: https://us-cert.cisa.gov/ncas/current-activity/2021/12/10/apache-releases-log4j-version-2150-address-critical-rce Published: 2021 12 10 14:50:24 Received: 2021 12 10 16:21:18 Feed: CISA Current Activity Source: Cybersecurity and Infrastructure Security Agency (CISA) Category: News Topic: Cyber Security |
|
Article: Sprawling Active Attack Aims to Take Over 1.6M WordPress Sites - published almost 3 years ago. Content: https://threatpost.com/active-attack-takeover-wordpress/176933/ Published: 2021 12 10 16:19:44 Received: 2021 12 10 16:20:14 Feed: Threatpost – All Feeds Source: Threatpost Category: News Topic: Cyber Security |
|
Article: Minecraft rushes out patch for critical Log4j vulnerability - published almost 3 years ago. Content: https://www.bleepingcomputer.com/news/security/minecraft-rushes-out-patch-for-critical-log4j-vulnerability/ Published: 2021 12 10 16:20:06 Received: 2021 12 10 16:20:14 Feed: Bleeping Computer - All News Feeds Source: Bleeping Computer Category: News Topic: Cyber Security |
Article: Ben Carr named CISO at Cradlepoint - published almost 3 years ago. Content: https://www.securitymagazine.com/articles/96703-ben-carr-named-ciso-at-cradlepoint Published: 2021 12 10 14:46:10 Received: 2021 12 10 16:06:28 Feed: Security Magazine – News Source: Security Magazine Category: News Topic: Cyber Security |
|
Article: Deals: 32GB Apple TV 4K Gets New Low Price of $149.99 on Amazon - published almost 3 years ago. Content: https://www.macrumors.com/2021/12/10/deals-32gb-apple-tv-4k-2/ Published: 2021 12 10 15:45:23 Received: 2021 12 10 16:06:11 Feed: MacRumors : Mac News and Rumors Source: MacRumors : Mac News and Rumors Category: News Topic: Cyber Security |
|
Article: Ben Carr named CISO at Cradlepoint - published almost 3 years ago. Content: https://www.securitymagazine.com/articles/96703-ben-carr-named-ciso-at-cradlepoint Published: 2021 12 10 14:46:10 Received: 2021 12 10 16:00:14 Feed: Security Magazine – All Feeds Source: Security Magazine Category: News Topic: Security |
Article: CISA Releases Security Advisory for Hillrom Welch Allyn Cardiology Products - published almost 3 years ago. Content: https://us-cert.cisa.gov/ncas/current-activity/2021/12/10/cisa-releases-security-advisory-hillrom-welch-allyn-cardiology Published: 2021 12 10 14:39:23 Received: 2021 12 10 15:41:18 Feed: CISA All NCAS Products Source: Cybersecurity and Infrastructure Security Agency (CISA) Category: All Topic: Cyber Security |
|
Article: CVE-2021-43798 (grafana) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43798 Published: 2021 12 07 19:15:07 Received: 2021 12 10 15:26:28 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-43546 (firefox, firefox_esr, thunderbird) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43546 Published: 2021 12 08 22:15:10 Received: 2021 12 10 15:26:28 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2021-43545 (firefox, firefox_esr, thunderbird) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43545 Published: 2021 12 08 22:15:10 Received: 2021 12 10 15:26:28 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-43544 (firefox) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43544 Published: 2021 12 08 22:15:09 Received: 2021 12 10 15:26:28 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-43543 (firefox, firefox_esr, thunderbird) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43543 Published: 2021 12 08 22:15:09 Received: 2021 12 10 15:26:27 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2021-43542 (firefox, firefox_esr, thunderbird) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43542 Published: 2021 12 08 22:15:09 Received: 2021 12 10 15:26:27 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-43541 (firefox, firefox_esr, thunderbird) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43541 Published: 2021 12 08 22:15:09 Received: 2021 12 10 15:26:27 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-43540 (firefox) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43540 Published: 2021 12 08 22:15:09 Received: 2021 12 10 15:26:27 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2021-43537 (firefox, firefox_esr, thunderbird) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43537 Published: 2021 12 08 22:15:09 Received: 2021 12 10 15:26:27 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-43528 (thunderbird) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43528 Published: 2021 12 08 22:15:09 Received: 2021 12 10 15:26:27 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-43071 (fortiweb) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43071 Published: 2021 12 09 10:15:11 Received: 2021 12 10 15:26:27 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2021-43068 (fortiauthenticator) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43068 Published: 2021 12 09 10:15:11 Received: 2021 12 10 15:26:27 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-43065 (fortinac) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43065 Published: 2021 12 09 10:15:11 Received: 2021 12 10 15:26:27 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-42110 (allegro) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42110 Published: 2021 12 08 16:15:07 Received: 2021 12 10 15:26:26 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2021-40834 - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-40834 Published: 2021 12 10 14:15:10 Received: 2021 12 10 15:26:25 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-40288 (archer_ax10_firmware) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-40288 Published: 2021 12 07 20:15:07 Received: 2021 12 10 15:26:25 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-38759 (raspberry_pi_os_lite) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-38759 Published: 2021 12 07 21:15:08 Received: 2021 12 10 15:26:25 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2021-37189 - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37189 Published: 2021 12 10 13:15:07 Received: 2021 12 10 15:26:24 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-37188 - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37188 Published: 2021 12 10 13:15:07 Received: 2021 12 10 15:26:24 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-37187 - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37187 Published: 2021 12 10 13:15:07 Received: 2021 12 10 15:26:24 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2021-35978 - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-35978 Published: 2021 12 10 13:15:07 Received: 2021 12 10 15:26:23 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-20039 (sma_200_firmware, sma_210_firmware, sma_400_firmware, sma_410_firmware, sma_500v_firmware) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20039 Published: 2021 12 08 10:15:07 Received: 2021 12 10 15:26:21 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-20038 (sma_200_firmware, sma_210_firmware, sma_400_firmware, sma_410_firmware, sma_500v_firmware) - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20038 Published: 2021 12 08 10:15:07 Received: 2021 12 10 15:26:21 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CISA Releases Security Advisory for Hillrom Welch Allyn Cardiology Products - published almost 3 years ago. Content: https://us-cert.cisa.gov/ncas/current-activity/2021/12/10/cisa-releases-security-advisory-hillrom-welch-allyn-cardiology Published: 2021 12 10 14:39:23 Received: 2021 12 10 15:23:25 Feed: CISA Current Activity Source: Cybersecurity and Infrastructure Security Agency (CISA) Category: News Topic: Cyber Security |
|
Article: The Vulnerability Lag: Cut Ransomware Risks Resulting From Digital Transformation - published almost 3 years ago. Content: https://www.darkreading.com/vulnerabilities-threats/the-vulnerability-lag-cut-ransomware-risks-resulting-from-digital-transformation Published: 2021 12 10 15:00:00 Received: 2021 12 10 15:06:44 Feed: Dark Reading: Source: Dark Reading Category: News Topic: Cyber Security |
|
Article: Russia Blocks Tor Web Over Privacy Concerns - published almost 3 years ago. Content: Restrictions on internet usage and other online products are quite common in Russia. According to a report, the country banned the Tor web anonymity services and six virtual private network (VPN) operators for allowing citizens access to illegal content. The VPN services blocked included Betternet, Lantern, X-VPN, Cloudflare WARP, Tachyon VPN, and PrivateTun... https://cisomag.eccouncil.org/russia-blocks-tor-web-over-privacy-concerns/ Published: 2021 12 10 13:55:23 Received: 2021 12 10 15:06:42 Feed: CISO Mag - News Source: CISO Mag Category: News Topic: Cyber Security |
Article: Apple Music Now Available on Google Nest Speakers in Five Additional Countries - published almost 3 years ago. Content: https://www.macrumors.com/2021/12/10/apple-music-google-nest-canada-uk-more/ Published: 2021 12 10 14:47:05 Received: 2021 12 10 15:06:21 Feed: MacRumors : Mac News and Rumors Source: MacRumors : Mac News and Rumors Category: News Topic: Cyber Security |
|
Article: nfstream 6.4.0 - published almost 3 years ago. Content: https://packetstormsecurity.com/files/165236/nfstream-6.4.0.tar.gz Published: 2021 12 10 15:00:49 Received: 2021 12 10 15:05:53 Feed: Security Tool Files ≈ Packet Storm Source: Security Tool Files ≈ Packet Storm Category: News Topic: Security Tooling |
|
Article: Apache Log4j2 2.14.1 Remote Code Execution - published almost 3 years ago. Content: https://packetstormsecurity.com/files/165270/apachelog4j2-exec.txt Published: 2021 12 14 15:41:09 Received: 2021 12 10 15:05:33 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
Article: Red Hat Security Advisory 2021-5065-05 - published almost 3 years ago. Content: https://packetstormsecurity.com/files/165226/RHSA-2021-5065-05.txt Published: 2021 12 10 14:41:46 Received: 2021 12 10 15:05:33 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
|
Article: Red Hat Security Advisory 2021-5071-01 - published almost 3 years ago. Content: https://packetstormsecurity.com/files/165228/RHSA-2021-5071-01.txt Published: 2021 12 10 14:45:37 Received: 2021 12 10 15:05:33 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
|
Article: Red Hat Security Advisory 2012-5055-03 - published almost 3 years ago. Content: https://packetstormsecurity.com/files/165229/RHSA-2012-5055-03.txt Published: 2021 12 10 14:46:06 Received: 2021 12 10 15:05:33 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
Article: Polkit CVE-2021-3560 Research - published almost 3 years ago. Content: https://packetstormsecurity.com/files/165230/Polkit-CVE-2021-3560.pdf Published: 2021 12 10 14:46:29 Received: 2021 12 10 15:05:33 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
|
Article: Free School Management Software 1.0 Shell Upload - published almost 3 years ago. Content: https://packetstormsecurity.com/files/165231/fsms10-shell.txt Published: 2021 12 10 14:52:10 Received: 2021 12 10 15:05:33 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
|
Article: Free School Management Software 1.0 Cross Site Scripting - published almost 3 years ago. Content: https://packetstormsecurity.com/files/165232/fsms10-xss.txt Published: 2021 12 10 14:53:17 Received: 2021 12 10 15:05:33 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
Article: Red Hat Security Advisory 2021-5072-01 - published almost 3 years ago. Content: https://packetstormsecurity.com/files/165233/RHSA-2021-5072-01.txt Published: 2021 12 10 14:53:58 Received: 2021 12 10 15:05:33 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
|
Article: OpenCATS 0.9.4 Remote Code Execution - published almost 3 years ago. Content: https://packetstormsecurity.com/files/165234/opencats094-exec.txt Published: 2021 12 10 14:54:33 Received: 2021 12 10 15:05:33 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
|
Article: Red Hat Security Advisory 2021-5070-02 - published almost 3 years ago. Content: https://packetstormsecurity.com/files/165235/RHSA-2021-5070-02.txt Published: 2021 12 10 15:00:10 Received: 2021 12 10 15:05:33 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
Article: nfstream 6.4.0 - published almost 3 years ago. Content: https://packetstormsecurity.com/files/165236/nfstream-6.4.0.tar.gz Published: 2021 12 10 15:00:49 Received: 2021 12 10 15:05:33 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
|
Article: Ubuntu Security Notice USN-5186-1 - published almost 3 years ago. Content: https://packetstormsecurity.com/files/165237/USN-5186-1.txt Published: 2021 12 10 15:02:52 Received: 2021 12 10 15:05:33 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
|
Article: RCE in log4j, Log4Shell, or how things can get bad quickly, (Fri, Dec 10th) - published almost 3 years ago. Content: If you have been following developments on Twitter and various other security sources, by now you have undoubtedly heard about the latest vulnerability in the very popular Apache log4j library. https://isc.sans.edu/diary/rss/28120 Published: 2021 12 10 17:08:13 Received: 2021 12 10 15:00:57 Feed: SANS Internet Storm Center, InfoCON: green Source: SANS Internet Storm Center, InfoCON: green Category: Alerts Topic: Vulnerabilities |
Article: BlackCat: A New Rust-based Ransomware Malware Spotted in the Wild - published almost 3 years ago. Content: https://thehackernews.com/2021/12/blackcat-new-rust-based-ransomware.html Published: 2021 12 10 14:25:41 Received: 2021 12 10 14:41:12 Feed: The Hacker News Source: The Hacker News Category: News Topic: Cyber Security |
|
Article: Deals: AirPods 3 Drop to New Low Price of $139.99 - published almost 3 years ago. Content: https://www.macrumors.com/2021/12/10/deals-airpods-3-139/ Published: 2021 12 10 14:04:27 Received: 2021 12 10 14:26:04 Feed: MacRumors : Mac News and Rumors Source: MacRumors : Mac News and Rumors Category: News Topic: Cyber Security |
Article: 3 innovations changing the possibilities of security technology - published almost 3 years ago. Content: https://www.securitymagazine.com/articles/96685-3-innovations-changing-the-possibilities-of-security-technology Published: 2021 12 10 14:00:00 Received: 2021 12 10 14:20:16 Feed: Security Magazine – All Feeds Source: Security Magazine Category: News Topic: Security |
|
Article: Australian govt raises alarm over Conti ransomware attacks - published almost 3 years ago. Content: https://www.bleepingcomputer.com/news/security/australian-govt-raises-alarm-over-conti-ransomware-attacks/ Published: 2021 12 10 14:12:25 Received: 2021 12 10 14:20:09 Feed: Bleeping Computer - All News Feeds Source: Bleeping Computer Category: News Topic: Cyber Security |
|
Article: Russia Blocks Tor Web Over Privacy Concerns - published almost 3 years ago. Content: Restrictions on internet usage and other online products are quite common in Russia. According to a report, the country banned the Tor web anonymity services and six virtual private network (VPN) operators for allowing citizens access to illegal content. The VPN services blocked included Betternet, Lantern, X-VPN, Cloudflare WARP, Tachyon VPN, and PrivateTun... https://cisomag.eccouncil.org/russia-blocks-tor-web-over-privacy-concerns/ Published: 2021 12 10 13:55:23 Received: 2021 12 10 14:07:26 Feed: Ciso Mag - All Source: CISO Mag Category: Cyber Security Topic: Cyber Security |
Article: News Group settle News of the World and Sun hacking claims, Statements in Open Court - published almost 3 years ago. Content: https://www.databreaches.net/news-group-settle-news-of-the-world-and-sun-hacking-claims-statements-in-open-court/ Published: 2021 12 10 13:56:07 Received: 2021 12 10 14:00:45 Feed: DataBreaches.net Source: DataBreaches.net Category: Data Breaches Topic: Data Breaches |
|
Article: Ie: Hackers accessed HSE system eight weeks before cyber attack - published almost 3 years ago. Content: https://www.databreaches.net/ie-hackers-accessed-hse-system-eight-weeks-before-cyber-attack/ Published: 2021 12 10 13:56:14 Received: 2021 12 10 14:00:45 Feed: DataBreaches.net Source: DataBreaches.net Category: Data Breaches Topic: Data Breaches |
|
Article: 10 countries simulate cyber attack on global financial system - published almost 3 years ago. Content: https://www.databreaches.net/10-countries-simulate-cyber-attack-on-global-financial-system/ Published: 2021 12 10 13:56:23 Received: 2021 12 10 14:00:45 Feed: DataBreaches.net Source: DataBreaches.net Category: Data Breaches Topic: Data Breaches |
Article: Ransomwared payroll provider leaks data on 38,000 Australian government workers - published almost 3 years ago. Content: https://www.databreaches.net/ransomwared-payroll-provider-leaks-data-on-38000-australian-government-workers/ Published: 2021 12 10 13:56:31 Received: 2021 12 10 14:00:45 Feed: DataBreaches.net Source: DataBreaches.net Category: Data Breaches Topic: Data Breaches |
|
Article: More news items involving ransomware…. - published almost 3 years ago. Content: https://www.databreaches.net/more-news-items-involving-ransomware/ Published: 2021 12 10 13:57:27 Received: 2021 12 10 14:00:45 Feed: DataBreaches.net Source: DataBreaches.net Category: Data Breaches Topic: Data Breaches |
|
Article: Russian National Sentenced for Providing Crypting Service for Kelihos Botnet - published almost 3 years ago. Content: https://www.databreaches.net/russian-national-sentenced-for-providing-crypting-service-for-kelihos-botnet/ Published: 2021 12 10 13:57:59 Received: 2021 12 10 14:00:45 Feed: DataBreaches.net Source: DataBreaches.net Category: Data Breaches Topic: Data Breaches |
Article: ‘Karakurt’ Extortion Threat Emerges, But Says No to Ransomware - published almost 3 years ago. Content: https://threatpost.com/extortion-karakurt-threat-ransomware/176911/ Published: 2021 12 10 13:16:43 Received: 2021 12 10 13:40:35 Feed: Threatpost – Web Security Source: Threatpost Category: News Topic: Web Security |
|
Article: CVE-2021-4084 - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-4084 Published: 2021 12 10 12:15:07 Received: 2021 12 10 13:26:37 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-4082 - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-4082 Published: 2021 12 10 11:15:07 Received: 2021 12 10 13:26:36 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-4081 - published almost 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-4081 Published: 2021 12 10 11:15:07 Received: 2021 12 10 13:26:36 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: ‘Karakurt’ Extortion Threat Emerges, But Says No to Ransomware - published almost 3 years ago. Content: https://threatpost.com/extortion-karakurt-threat-ransomware/176911/ Published: 2021 12 10 13:16:43 Received: 2021 12 10 13:23:25 Feed: Threatpost – Cloud Security Source: Threatpost Category: News Topic: Cloud Security |
|
Article: [webapps] Free School Management Software 1.0 - 'multiple' Stored Cross-Site Scripting (XSS) - published almost 3 years ago. Content: https://www.exploit-db.com/exploits/50586 Published: 2021 12 10 00:00:00 Received: 2021 12 10 13:21:13 Feed: Exploit-DB updates Source: Exploit-DB updates Category: News Topic: Hacking |
|
Article: [webapps] Free School Management Software 1.0 - Remote Code Execution (RCE) - published almost 3 years ago. Content: https://www.exploit-db.com/exploits/50587 Published: 2021 12 10 00:00:00 Received: 2021 12 10 13:21:13 Feed: Exploit-DB updates Source: Exploit-DB updates Category: News Topic: Hacking |
Click to Open Code Editor