All Articles

Ordered by Date Received : Year: "2021" Month: "11" Day: "01"
Page: 1 (of 5) > >>

Total Articles in this collection: 283

Navigation Help at the bottom of the page
Article: CVE-2021-39346 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39346   
Published: 2021 11 01 21:15:07
Received: 2021 11 01 23:06:27
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-39346 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39346   
Published: 2021 11 01 21:15:07
Received: 2021 11 01 23:06:27
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-39341 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39341   
Published: 2021 11 01 21:15:07
Received: 2021 11 01 23:06:27
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-39341 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39341   
Published: 2021 11 01 21:15:07
Received: 2021 11 01 23:06:27
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: CVE-2021-39340 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39340   
Published: 2021 11 01 21:15:07
Received: 2021 11 01 23:06:27
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-39340 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39340   
Published: 2021 11 01 21:15:07
Received: 2021 11 01 23:06:27
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: CVE-2021-39333 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39333   
Published: 2021 11 01 21:15:07
Received: 2021 11 01 23:06:27
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-39333 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39333   
Published: 2021 11 01 21:15:07
Received: 2021 11 01 23:06:27
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-38356 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-38356   
Published: 2021 11 01 21:15:07
Received: 2021 11 01 23:06:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-38356 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-38356   
Published: 2021 11 01 21:15:07
Received: 2021 11 01 23:06:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: CVE-2021-37002 (emui, magic_ui) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37002   
Published: 2021 10 28 13:15:11
Received: 2021 11 01 23:06:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-37002 (emui, magic_ui) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37002   
Published: 2021 10 28 13:15:11
Received: 2021 11 01 23:06:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: CVE-2021-37001 (emui, magic_ui) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37001   
Published: 2021 10 28 13:15:11
Received: 2021 11 01 23:06:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-37001 (emui, magic_ui) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37001   
Published: 2021 10 28 13:15:11
Received: 2021 11 01 23:06:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-36999 (emui, magic_ui) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36999   
Published: 2021 10 28 13:15:10
Received: 2021 11 01 23:06:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-36999 (emui, magic_ui) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36999   
Published: 2021 10 28 13:15:10
Received: 2021 11 01 23:06:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: CVE-2021-36998 (emui, magic_ui) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36998   
Published: 2021 10 28 13:15:10
Received: 2021 11 01 23:06:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-36998 (emui, magic_ui) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36998   
Published: 2021 10 28 13:15:10
Received: 2021 11 01 23:06:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: CVE-2021-36997 (emui, magic_ui) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36997   
Published: 2021 10 28 13:15:10
Received: 2021 11 01 23:06:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-36997 (emui, magic_ui) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36997   
Published: 2021 10 28 13:15:10
Received: 2021 11 01 23:06:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-36996 (emui, magic_ui) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36996   
Published: 2021 10 28 13:15:10
Received: 2021 11 01 23:06:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-36996 (emui, magic_ui) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36996   
Published: 2021 10 28 13:15:10
Received: 2021 11 01 23:06:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: CVE-2021-36995 (emui, magic_ui) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36995   
Published: 2021 10 28 13:15:10
Received: 2021 11 01 23:06:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-36995 (emui, magic_ui) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36995   
Published: 2021 10 28 13:15:10
Received: 2021 11 01 23:06:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: CVE-2021-36993 (emui, magic_ui) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36993   
Published: 2021 10 28 13:15:10
Received: 2021 11 01 23:06:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-36993 (emui, magic_ui) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36993   
Published: 2021 10 28 13:15:10
Received: 2021 11 01 23:06:26
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-3576 (endpoint_security_tools, total_security) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3576   
Published: 2021 10 28 14:15:08
Received: 2021 11 01 23:06:25
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-3576 (endpoint_security_tools, total_security) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3576   
Published: 2021 10 28 14:15:08
Received: 2021 11 01 23:06:25
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: CVE-2021-31849 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-31849   
Published: 2021 11 01 20:15:07
Received: 2021 11 01 23:06:25
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-31849 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-31849   
Published: 2021 11 01 20:15:07
Received: 2021 11 01 23:06:25
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: CVE-2021-31848 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-31848   
Published: 2021 11 01 20:15:07
Received: 2021 11 01 23:06:25
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-31848 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-31848   
Published: 2021 11 01 20:15:07
Received: 2021 11 01 23:06:25
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-29786 (engineering_lifecycle_optimization, engineering_workflow_management, rational_collaborative_lifecycle_management, rational_doors_next_generation, rational_engineering_lifecycle_manager, rational_team_concert) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-29786   
Published: 2021 10 27 16:15:07
Received: 2021 11 01 23:06:24
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-29786 (engineering_lifecycle_optimization, engineering_workflow_management, rational_collaborative_lifecycle_management, rational_doors_next_generation, rational_engineering_lifecycle_manager, rational_team_concert) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-29786   
Published: 2021 10 27 16:15:07
Received: 2021 11 01 23:06:24
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2021-22457 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22457   
Published: 2021 10 28 13:15:09
Received: 2021 11 01 23:06:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-22457 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22457   
Published: 2021 10 28 13:15:09
Received: 2021 11 01 23:06:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2021-22044 (spring_cloud_openfeign) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22044   
Published: 2021 10 28 16:15:07
Received: 2021 11 01 23:06:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-22044 (spring_cloud_openfeign) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22044   
Published: 2021 10 28 16:15:07
Received: 2021 11 01 23:06:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-20136 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20136   
Published: 2021 11 01 21:15:07
Received: 2021 11 01 23:06:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-20136 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20136   
Published: 2021 11 01 21:15:07
Received: 2021 11 01 23:06:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2020-7875 (dext5upload) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-7875   
Published: 2021 10 28 16:15:07
Received: 2021 11 01 23:06:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2020-7875 (dext5upload) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-7875   
Published: 2021 10 28 16:15:07
Received: 2021 11 01 23:06:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: CVE-2018-10909 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-10909   
Published: 2021 11 01 21:15:07
Received: 2021 11 01 23:06:21
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2018-10909 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-10909   
Published: 2021 11 01 21:15:07
Received: 2021 11 01 23:06:21
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: Apple to Start Offering iPhone XR as Loaner Device During Lengthier Repairs - published over 2 years ago.
Content:
https://www.macrumors.com/2021/11/01/apple-to-offer-iphone-xr-as-loaner-device/   
Published: 2021 11 01 22:02:37
Received: 2021 11 01 23:06:18
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: Apple to Start Offering iPhone XR as Loaner Device During Lengthier Repairs - published over 2 years ago.
Content:
https://www.macrumors.com/2021/11/01/apple-to-offer-iphone-xr-as-loaner-device/   
Published: 2021 11 01 22:02:37
Received: 2021 11 01 23:06:18
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Apple Discontinues Powerbeats, Beats Solo Pro, and Beats EP - published over 2 years ago.
Content:
https://www.macrumors.com/2021/11/01/apple-discontinues-beats-headphones/   
Published: 2021 11 01 22:24:45
Received: 2021 11 01 23:06:18
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: Apple Discontinues Powerbeats, Beats Solo Pro, and Beats EP - published over 2 years ago.
Content:
https://www.macrumors.com/2021/11/01/apple-discontinues-beats-headphones/   
Published: 2021 11 01 22:24:45
Received: 2021 11 01 23:06:18
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: How AI-Driven Security Analytics Speeds Up Enterprise Defense - published over 2 years ago.
Content:
https://www.darkreading.com/dr-tech/how-ai-driven-security-analytics-speeds-up-enterprise-defense   
Published: 2021 11 01 22:12:38
Received: 2021 11 01 23:00:18
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: How AI-Driven Security Analytics Speeds Up Enterprise Defense - published over 2 years ago.
Content:
https://www.darkreading.com/dr-tech/how-ai-driven-security-analytics-speeds-up-enterprise-defense   
Published: 2021 11 01 22:12:38
Received: 2021 11 01 23:00:18
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: If you need to notify abuse survivors of a data breach, is it acceptable to take more than one year to notify them? - published over 2 years ago.
Content:
https://www.databreaches.net/if-you-need-to-notify-abuse-survivors-of-a-data-breach-is-it-acceptable-to-take-more-than-one-year-to-notify-them/   
Published: 2021 11 01 22:35:11
Received: 2021 11 01 23:00:09
Feed: DataBreaches.net
Source: DataBreaches.net
Category: Data Breaches
Topic: Data Breaches
Article: If you need to notify abuse survivors of a data breach, is it acceptable to take more than one year to notify them? - published over 2 years ago.
Content:
https://www.databreaches.net/if-you-need-to-notify-abuse-survivors-of-a-data-breach-is-it-acceptable-to-take-more-than-one-year-to-notify-them/   
Published: 2021 11 01 22:35:11
Received: 2021 11 01 23:00:09
Feed: DataBreaches.net
Source: DataBreaches.net
Category: Data Breaches
Topic: Data Breaches
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Apple CEO Tim Cook to Speak at The NYT DealBook Summit on November 9 - published over 2 years ago.
Content:
https://www.macrumors.com/2021/11/01/dealbook-summit-tim-cook-november-9/   
Published: 2021 11 01 21:22:20
Received: 2021 11 01 22:05:09
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: Apple CEO Tim Cook to Speak at The NYT DealBook Summit on November 9 - published over 2 years ago.
Content:
https://www.macrumors.com/2021/11/01/dealbook-summit-tim-cook-november-9/   
Published: 2021 11 01 21:22:20
Received: 2021 11 01 22:05:09
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: CrowdStrike to Buy Zero-Trust SaaS Provider - published over 2 years ago.
Content:
https://www.darkreading.com/cloud/crowdstrike-to-buy-zero-trust-saas-provider   
Published: 2021 11 01 20:57:43
Received: 2021 11 01 22:00:10
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: CrowdStrike to Buy Zero-Trust SaaS Provider - published over 2 years ago.
Content:
https://www.darkreading.com/cloud/crowdstrike-to-buy-zero-trust-saas-provider   
Published: 2021 11 01 20:57:43
Received: 2021 11 01 22:00:10
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: New 'Trojan Source' Method Lets Attackers Hide Vulns in Source Code - published over 2 years ago.
Content:
https://www.darkreading.com/threat-intelligence/new-trojan-source-method-lets-attackers-hide-vulns-in-source-code   
Published: 2021 11 01 21:05:00
Received: 2021 11 01 22:00:10
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: New 'Trojan Source' Method Lets Attackers Hide Vulns in Source Code - published over 2 years ago.
Content:
https://www.darkreading.com/threat-intelligence/new-trojan-source-method-lets-attackers-hide-vulns-in-source-code   
Published: 2021 11 01 21:05:00
Received: 2021 11 01 22:00:10
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Zscaler’s 2021 Encrypted Attacks Report Reveals 314% Spike in HTTPS Threats - published over 2 years ago.
Content:
https://www.darkreading.com/attacks-breaches/zscaler-s-2021-encrypted-attacks-report-reveals-314-spike-in-https-threats   
Published: 2021 11 01 21:45:44
Received: 2021 11 01 22:00:10
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: Zscaler’s 2021 Encrypted Attacks Report Reveals 314% Spike in HTTPS Threats - published over 2 years ago.
Content:
https://www.darkreading.com/attacks-breaches/zscaler-s-2021-encrypted-attacks-report-reveals-314-spike-in-https-threats   
Published: 2021 11 01 21:45:44
Received: 2021 11 01 22:00:10
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CISA and Partners Coordinate on Security, Combatting Misinformation for Election Day - published over 2 years ago.
Content:
https://www.darkreading.com/attacks-breaches/cisa-and-partners-coordinate-on-security-combatting-misinformation-for-election-day   
Published: 2021 11 01 21:48:07
Received: 2021 11 01 22:00:10
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: CISA and Partners Coordinate on Security, Combatting Misinformation for Election Day - published over 2 years ago.
Content:
https://www.darkreading.com/attacks-breaches/cisa-and-partners-coordinate-on-security-combatting-misinformation-for-election-day   
Published: 2021 11 01 21:48:07
Received: 2021 11 01 22:00:10
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: Microsoft Defender for Windows is getting a massive overhaul - published over 2 years ago.
Content:
https://www.bleepingcomputer.com/news/microsoft/microsoft-defender-for-windows-is-getting-a-massive-overhaul/   
Published: 2021 11 01 21:35:54
Received: 2021 11 01 22:00:08
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Article: Microsoft Defender for Windows is getting a massive overhaul - published over 2 years ago.
Content:
https://www.bleepingcomputer.com/news/microsoft/microsoft-defender-for-windows-is-getting-a-massive-overhaul/   
Published: 2021 11 01 21:35:54
Received: 2021 11 01 22:00:08
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Signal now lets you report and block spam messages - published over 2 years ago.
Content:
https://www.bleepingcomputer.com/news/security/signal-now-lets-you-report-and-block-spam-messages/   
Published: 2021 11 01 21:55:04
Received: 2021 11 01 22:00:08
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Article: Signal now lets you report and block spam messages - published over 2 years ago.
Content:
https://www.bleepingcomputer.com/news/security/signal-now-lets-you-report-and-block-spam-messages/   
Published: 2021 11 01 21:55:04
Received: 2021 11 01 22:00:08
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2021-42917 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42917   
Published: 2021 11 01 19:15:07
Received: 2021 11 01 21:06:05
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-42917 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42917   
Published: 2021 11 01 19:15:07
Received: 2021 11 01 21:06:05
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-3901 (firefly_iii) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3901   
Published: 2021 10 27 21:15:07
Received: 2021 11 01 21:06:05
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-3901 (firefly_iii) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3901   
Published: 2021 10 27 21:15:07
Received: 2021 11 01 21:06:05
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2021-36989 (emui, magic_ui) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36989   
Published: 2021 10 28 13:15:10
Received: 2021 11 01 21:06:04
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-36989 (emui, magic_ui) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36989   
Published: 2021 10 28 13:15:10
Received: 2021 11 01 21:06:04
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2021-22471 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22471   
Published: 2021 10 28 13:15:09
Received: 2021 11 01 21:06:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-22471 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22471   
Published: 2021 10 28 13:15:09
Received: 2021 11 01 21:06:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-22470 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22470   
Published: 2021 10 28 13:15:09
Received: 2021 11 01 21:06:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-22470 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22470   
Published: 2021 10 28 13:15:09
Received: 2021 11 01 21:06:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2021-22469 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22469   
Published: 2021 10 28 13:15:09
Received: 2021 11 01 21:06:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-22469 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22469   
Published: 2021 10 28 13:15:09
Received: 2021 11 01 21:06:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2021-22468 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22468   
Published: 2021 10 28 13:15:09
Received: 2021 11 01 21:06:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-22468 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22468   
Published: 2021 10 28 13:15:09
Received: 2021 11 01 21:06:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-22467 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22467   
Published: 2021 10 28 13:15:09
Received: 2021 11 01 21:06:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-22467 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22467   
Published: 2021 10 28 13:15:09
Received: 2021 11 01 21:06:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Marketplace Benchmark
Cyber Tzar Marketplace Benchmark
Article: CVE-2021-22466 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22466   
Published: 2021 10 28 13:15:09
Received: 2021 11 01 21:06:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-22466 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22466   
Published: 2021 10 28 13:15:09
Received: 2021 11 01 21:06:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Benchmark Summary
Cyber Tzar Benchmark Summary
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2021-22465 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22465   
Published: 2021 10 28 13:15:09
Received: 2021 11 01 21:06:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-22465 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22465   
Published: 2021 10 28 13:15:09
Received: 2021 11 01 21:06:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-22464 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22464   
Published: 2021 10 28 13:15:09
Received: 2021 11 01 21:06:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-22464 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22464   
Published: 2021 10 28 13:15:09
Received: 2021 11 01 21:06:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Change Over Time (Basic)
Article: CVE-2021-22463 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22463   
Published: 2021 10 28 13:15:09
Received: 2021 11 01 21:06:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-22463 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22463   
Published: 2021 10 28 13:15:09
Received: 2021 11 01 21:06:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2021-22462 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22462   
Published: 2021 10 28 13:15:09
Received: 2021 11 01 21:06:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-22462 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22462   
Published: 2021 10 28 13:15:09
Received: 2021 11 01 21:06:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-22461 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22461   
Published: 2021 10 28 13:15:09
Received: 2021 11 01 21:06:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-22461 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22461   
Published: 2021 10 28 13:15:09
Received: 2021 11 01 21:06:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: CVE-2021-22454 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22454   
Published: 2021 10 28 13:15:08
Received: 2021 11 01 21:06:00
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-22454 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22454   
Published: 2021 10 28 13:15:08
Received: 2021 11 01 21:06:00
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Article: CVE-2021-22451 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22451   
Published: 2021 10 28 13:15:08
Received: 2021 11 01 21:06:00
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-22451 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22451   
Published: 2021 10 28 13:15:08
Received: 2021 11 01 21:06:00
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-22450 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22450   
Published: 2021 10 28 13:15:08
Received: 2021 11 01 21:06:00
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-22450 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22450   
Published: 2021 10 28 13:15:08
Received: 2021 11 01 21:06:00
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: CVE-2021-22407 (emui, magic_ui) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22407   
Published: 2021 10 28 13:15:08
Received: 2021 11 01 21:06:00
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-22407 (emui, magic_ui) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22407   
Published: 2021 10 28 13:15:08
Received: 2021 11 01 21:06:00
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Vimana - An Experimental Security Framework That Aims To Provide Resources For Auditing Python Web Applications - published over 2 years ago.
Content:
http://www.kitploit.com/2021/11/vimana-experimental-security-framework.html   
Published: 2021 11 01 20:30:00
Received: 2021 11 01 21:05:31
Feed: PenTest and Hacking Tools - powered by FeedBurner
Source: PenTest and Hacking Tools - powered by FeedBurner
Category: News
Topic: Security Tooling
Article: Vimana - An Experimental Security Framework That Aims To Provide Resources For Auditing Python Web Applications - published over 2 years ago.
Content:
http://www.kitploit.com/2021/11/vimana-experimental-security-framework.html   
Published: 2021 11 01 20:30:00
Received: 2021 11 01 21:05:31
Feed: PenTest and Hacking Tools - powered by FeedBurner
Source: PenTest and Hacking Tools - powered by FeedBurner
Category: News
Topic: Security Tooling
Article: Pirate Sports Streamer Gets Busted, Pivots to MLB Extortion - published over 2 years ago.
Content:
https://threatpost.com/pirate-sports-streamer-mlb-extortion/175898/   
Published: 2021 11 01 20:22:33
Received: 2021 11 01 21:00:40
Feed: Threatpost – Web Security
Source: Threatpost
Category: News
Topic: Web Security
Article: Pirate Sports Streamer Gets Busted, Pivots to MLB Extortion - published over 2 years ago.
Content:
https://threatpost.com/pirate-sports-streamer-mlb-extortion/175898/   
Published: 2021 11 01 20:22:33
Received: 2021 11 01 21:00:40
Feed: Threatpost – Web Security
Source: Threatpost
Category: News
Topic: Web Security
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Free Tool Scans Web Servers for Vulnerability to HTTP Header-Smuggling Attacks - published over 2 years ago.
Content:
https://www.darkreading.com/application-security/free-tool-scans-web-servers-for-vulnerability-to-http-header-smuggling-attacks   
Published: 2021 11 01 20:37:36
Received: 2021 11 01 21:00:14
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: Free Tool Scans Web Servers for Vulnerability to HTTP Header-Smuggling Attacks - published over 2 years ago.
Content:
https://www.darkreading.com/application-security/free-tool-scans-web-servers-for-vulnerability-to-http-header-smuggling-attacks   
Published: 2021 11 01 20:37:36
Received: 2021 11 01 21:00:14
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Article: SonicWall: 'The Year of Ransomware' Continues with Unprecedented Late-Summer Surge - published over 2 years ago.
Content:
https://www.darkreading.com/attacks-breaches/sonicwall-the-year-of-ransomware-continues-with-unprecedented-late-summer-surge   
Published: 2021 11 01 20:57:22
Received: 2021 11 01 21:00:14
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: SonicWall: 'The Year of Ransomware' Continues with Unprecedented Late-Summer Surge - published over 2 years ago.
Content:
https://www.darkreading.com/attacks-breaches/sonicwall-the-year-of-ransomware-continues-with-unprecedented-late-summer-surge   
Published: 2021 11 01 20:57:22
Received: 2021 11 01 21:00:14
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Community Medical Centers notifying 656,047 patients of ransomware incident - published over 2 years ago.
Content:
https://www.databreaches.net/community-medical-centers-notifying-656047-patients-of-ransomware-incident/   
Published: 2021 11 01 20:04:50
Received: 2021 11 01 21:00:10
Feed: DataBreaches.net
Source: DataBreaches.net
Category: Data Breaches
Topic: Data Breaches
Article: Community Medical Centers notifying 656,047 patients of ransomware incident - published over 2 years ago.
Content:
https://www.databreaches.net/community-medical-centers-notifying-656047-patients-of-ransomware-incident/   
Published: 2021 11 01 20:04:50
Received: 2021 11 01 21:00:10
Feed: DataBreaches.net
Source: DataBreaches.net
Category: Data Breaches
Topic: Data Breaches
Article: Student Mods an iPhone X to Add a Functional USB-C Port - published over 2 years ago.
Content:
https://www.macrumors.com/2021/11/01/iphone-x-modded-usb-c-port/   
Published: 2021 11 01 19:18:31
Received: 2021 11 01 20:06:22
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: Student Mods an iPhone X to Add a Functional USB-C Port - published over 2 years ago.
Content:
https://www.macrumors.com/2021/11/01/iphone-x-modded-usb-c-port/   
Published: 2021 11 01 19:18:31
Received: 2021 11 01 20:06:22
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: Apple Discounts Beats Studio Buds, Beats Flex, and Powerbeats Pro - published over 2 years ago.
Content:
https://www.macrumors.com/2021/11/01/beats-discounts-apple-store/   
Published: 2021 11 01 19:38:25
Received: 2021 11 01 20:06:22
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: Apple Discounts Beats Studio Buds, Beats Flex, and Powerbeats Pro - published over 2 years ago.
Content:
https://www.macrumors.com/2021/11/01/beats-discounts-apple-store/   
Published: 2021 11 01 19:38:25
Received: 2021 11 01 20:06:22
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2021-41872 (penguin_aurora_box_41502_firmware) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41872   
Published: 2021 10 27 13:15:07
Received: 2021 11 01 19:06:17
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-41872 (penguin_aurora_box_41502_firmware) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41872   
Published: 2021 10 27 13:15:07
Received: 2021 11 01 19:06:17
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-34580 (mbconnect24, mymbconnect24) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-34580   
Published: 2021 10 27 11:15:07
Received: 2021 11 01 19:06:14
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-34580 (mbconnect24, mymbconnect24) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-34580   
Published: 2021 10 27 11:15:07
Received: 2021 11 01 19:06:14
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: CVE-2021-26740 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-26740   
Published: 2021 11 01 16:15:07
Received: 2021 11 01 19:06:13
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-26740 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-26740   
Published: 2021 11 01 16:15:07
Received: 2021 11 01 19:06:13
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2021-26739 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-26739   
Published: 2021 11 01 16:15:07
Received: 2021 11 01 19:06:13
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-26739 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-26739   
Published: 2021 11 01 16:15:07
Received: 2021 11 01 19:06:13
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2020-22312 (hznuoj) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-22312   
Published: 2021 10 28 15:15:07
Received: 2021 11 01 19:06:10
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2020-22312 (hznuoj) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-22312   
Published: 2021 10 28 15:15:07
Received: 2021 11 01 19:06:10
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: PDX Privacy: Building Community Defenses in Difficult Times - published over 2 years ago.
Content:
https://www.eff.org/deeplinks/2021/10/pdx-privacy-building-community-defenses-difficult-times   
Published: 2021 11 01 20:02:59
Received: 2021 11 01 19:05:49
Feed: Deeplinks
Source: Deeplinks
Category: Cyber Security
Topic: Cyber Security
Article: PDX Privacy: Building Community Defenses in Difficult Times - published over 2 years ago.
Content:
https://www.eff.org/deeplinks/2021/10/pdx-privacy-building-community-defenses-difficult-times   
Published: 2021 11 01 20:02:59
Received: 2021 11 01 19:05:49
Feed: Deeplinks
Source: Deeplinks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: TFC CTF 2021
Content:
https://ctftime.org/event/1501   
Published: :
Received: 2021 11 01 19:05:29
Feed: CTFtime.org: upcoming CTF events
Source: CTFtime.org
Category: Events
Topic: Cyber Security
Article: TFC CTF 2021
Content:
https://ctftime.org/event/1501   
Published: :
Received: 2021 11 01 19:05:29
Feed: CTFtime.org: upcoming CTF events
Source: CTFtime.org
Category: Events
Topic: Cyber Security
Article: Square CTF 2021
Content:
https://ctftime.org/event/1496   
Published: :
Received: 2021 11 01 19:05:29
Feed: CTFtime.org: upcoming CTF events
Source: CTFtime.org
Category: Events
Topic: Cyber Security
Article: Square CTF 2021
Content:
https://ctftime.org/event/1496   
Published: :
Received: 2021 11 01 19:05:29
Feed: CTFtime.org: upcoming CTF events
Source: CTFtime.org
Category: Events
Topic: Cyber Security
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: Hackfest CTF 13th Edition - Competitive
Content:
https://ctftime.org/event/1498   
Published: :
Received: 2021 11 01 19:05:29
Feed: CTFtime.org: upcoming CTF events
Source: CTFtime.org
Category: Events
Topic: Cyber Security
Article: Hackfest CTF 13th Edition - Competitive
Content:
https://ctftime.org/event/1498   
Published: :
Received: 2021 11 01 19:05:29
Feed: CTFtime.org: upcoming CTF events
Source: CTFtime.org
Category: Events
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: JUST CTF 2021
Content:
https://ctftime.org/event/1497   
Published: :
Received: 2021 11 01 19:05:29
Feed: CTFtime.org: upcoming CTF events
Source: CTFtime.org
Category: Events
Topic: Cyber Security
Article: JUST CTF 2021
Content:
https://ctftime.org/event/1497   
Published: :
Received: 2021 11 01 19:05:29
Feed: CTFtime.org: upcoming CTF events
Source: CTFtime.org
Category: Events
Topic: Cyber Security
Article: Name That Edge Toon: Parting Thoughts - published over 2 years ago.
Content:
https://www.darkreading.com/edge-articles/name-that-edge-toon-parting-thoughts   
Published: 2021 11 01 18:10:36
Received: 2021 11 01 19:00:24
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: Name That Edge Toon: Parting Thoughts - published over 2 years ago.
Content:
https://www.darkreading.com/edge-articles/name-that-edge-toon-parting-thoughts   
Published: 2021 11 01 18:10:36
Received: 2021 11 01 19:00:24
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: Securing a large university: IIT Delhi - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/96427-securing-a-large-university-iit-delhi   
Published: 2021 11 01 17:00:00
Received: 2021 11 01 19:00:12
Feed: Security Magazine – All Feeds
Source: Security Magazine
Category: News
Topic: Security
Article: Securing a large university: IIT Delhi - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/96427-securing-a-large-university-iit-delhi   
Published: 2021 11 01 17:00:00
Received: 2021 11 01 19:00:12
Feed: Security Magazine – All Feeds
Source: Security Magazine
Category: News
Topic: Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Apple Releases tvOS 15.1.1 for Apple TV HD and Apple TV 4K - published over 2 years ago.
Content:
https://www.macrumors.com/2021/11/01/apple-releases-tvos-15-1-1/   
Published: 2021 11 01 17:07:45
Received: 2021 11 01 18:06:03
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: Apple Releases tvOS 15.1.1 for Apple TV HD and Apple TV 4K - published over 2 years ago.
Content:
https://www.macrumors.com/2021/11/01/apple-releases-tvos-15-1-1/   
Published: 2021 11 01 17:07:45
Received: 2021 11 01 18:06:03
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: Users Reporting 'Memory Leak' Issues After Updating to macOS Monterey - published over 2 years ago.
Content:
https://www.macrumors.com/2021/11/01/macos-monterey-memory-leak-user-reports/   
Published: 2021 11 01 17:32:44
Received: 2021 11 01 18:06:03
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: Users Reporting 'Memory Leak' Issues After Updating to macOS Monterey - published over 2 years ago.
Content:
https://www.macrumors.com/2021/11/01/macos-monterey-memory-leak-user-reports/   
Published: 2021 11 01 17:32:44
Received: 2021 11 01 18:06:03
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Ransomware attack hits N.L. health-care systems - published over 2 years ago.
Content: submitted by /u/LDWoodworth [link] [comments]...
https://www.reddit.com/r/netsec/comments/qkinxl/ransomware_attack_hits_nl_healthcare_systems/   
Published: 2021 11 01 17:11:55
Received: 2021 11 01 18:05:21
Feed: /r/netsec - Information Security News and Discussion
Source: /r/netsec - Information Security News and Discussion
Category: Cyber Security
Topic: Cyber Security
Article: Ransomware attack hits N.L. health-care systems - published over 2 years ago.
Content: submitted by /u/LDWoodworth [link] [comments]...
https://www.reddit.com/r/netsec/comments/qkinxl/ransomware_attack_hits_nl_healthcare_systems/   
Published: 2021 11 01 17:11:55
Received: 2021 11 01 18:05:21
Feed: /r/netsec - Information Security News and Discussion
Source: /r/netsec - Information Security News and Discussion
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: OptinMonster Plugin Bug Potentially Risked Over A Million WordPress Websites - published over 2 years ago.
Content:
https://latesthackingnews.com/2021/11/01/optinmonster-plugin-bug-potentially-risked-over-a-million-wordpress-websites/   
Published: 2021 11 01 14:57:03
Received: 2021 11 01 18:05:07
Feed: Latest Hacking News
Source: Latest Hacking News
Category: Cyber Security
Topic: Cyber Security
Article: OptinMonster Plugin Bug Potentially Risked Over A Million WordPress Websites - published over 2 years ago.
Content:
https://latesthackingnews.com/2021/11/01/optinmonster-plugin-bug-potentially-risked-over-a-million-wordpress-websites/   
Published: 2021 11 01 14:57:03
Received: 2021 11 01 18:05:07
Feed: Latest Hacking News
Source: Latest Hacking News
Category: Cyber Security
Topic: Cyber Security
Article: Cross-Site Scripting Vulnerability Riddled NextScripts WordPress Plugin - published over 2 years ago.
Content:
https://latesthackingnews.com/2021/11/01/cross-site-scripting-vulnerability-riddled-nextscripts-wordpress-plugin/   
Published: 2021 11 01 14:57:41
Received: 2021 11 01 18:05:07
Feed: Latest Hacking News
Source: Latest Hacking News
Category: Cyber Security
Topic: Cyber Security
Article: Cross-Site Scripting Vulnerability Riddled NextScripts WordPress Plugin - published over 2 years ago.
Content:
https://latesthackingnews.com/2021/11/01/cross-site-scripting-vulnerability-riddled-nextscripts-wordpress-plugin/   
Published: 2021 11 01 14:57:41
Received: 2021 11 01 18:05:07
Feed: Latest Hacking News
Source: Latest Hacking News
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Chrome Zero-Day Mayhem Continues – Google Fixed Two More Flaws - published over 2 years ago.
Content:
https://latesthackingnews.com/2021/11/01/chrome-zero-day-mayhem-continues-google-fixed-two-more-flaws/   
Published: 2021 11 01 15:04:08
Received: 2021 11 01 18:05:07
Feed: Latest Hacking News
Source: Latest Hacking News
Category: Cyber Security
Topic: Cyber Security
Article: Chrome Zero-Day Mayhem Continues – Google Fixed Two More Flaws - published over 2 years ago.
Content:
https://latesthackingnews.com/2021/11/01/chrome-zero-day-mayhem-continues-google-fixed-two-more-flaws/   
Published: 2021 11 01 15:04:08
Received: 2021 11 01 18:05:07
Feed: Latest Hacking News
Source: Latest Hacking News
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: HashThemes Demo Importer Plugin Bug Could Allow Wiping WordPress Sites - published over 2 years ago.
Content:
https://latesthackingnews.com/2021/11/01/hashthemes-demo-importer-plugin-bug-could-allow-wiping-wordpress-sites/   
Published: 2021 11 01 15:06:24
Received: 2021 11 01 18:05:07
Feed: Latest Hacking News
Source: Latest Hacking News
Category: Cyber Security
Topic: Cyber Security
Article: HashThemes Demo Importer Plugin Bug Could Allow Wiping WordPress Sites - published over 2 years ago.
Content:
https://latesthackingnews.com/2021/11/01/hashthemes-demo-importer-plugin-bug-could-allow-wiping-wordpress-sites/   
Published: 2021 11 01 15:06:24
Received: 2021 11 01 18:05:07
Feed: Latest Hacking News
Source: Latest Hacking News
Category: Cyber Security
Topic: Cyber Security
Article: Apple Fixes Critical Bugs, Including A Zero-Day, With Latest iOS 14.8.1 - published over 2 years ago.
Content:
https://latesthackingnews.com/2021/11/01/apple-fixes-critical-bugs-including-a-zero-day-with-latest-ios-14-8-1/   
Published: 2021 11 01 15:09:22
Received: 2021 11 01 18:05:07
Feed: Latest Hacking News
Source: Latest Hacking News
Category: Cyber Security
Topic: Cyber Security
Article: Apple Fixes Critical Bugs, Including A Zero-Day, With Latest iOS 14.8.1 - published over 2 years ago.
Content:
https://latesthackingnews.com/2021/11/01/apple-fixes-critical-bugs-including-a-zero-day-with-latest-ios-14-8-1/   
Published: 2021 11 01 15:09:22
Received: 2021 11 01 18:05:07
Feed: Latest Hacking News
Source: Latest Hacking News
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: UGA invests $8.5 million to bolster campus security - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/96426-uga-invests-85-million-to-bolster-campus-security   
Published: 2021 11 01 16:18:45
Received: 2021 11 01 18:00:22
Feed: Security Magazine – All Feeds
Source: Security Magazine
Category: News
Topic: Security
Article: UGA invests $8.5 million to bolster campus security - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/96426-uga-invests-85-million-to-bolster-campus-security   
Published: 2021 11 01 16:18:45
Received: 2021 11 01 18:00:22
Feed: Security Magazine – All Feeds
Source: Security Magazine
Category: News
Topic: Security
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Cyber Tzar Marketplace Benchmark
Cyber Tzar Marketplace Benchmark
Article: Kaspersky's stolen Amazon SES token used in Office 365 phishing - published over 2 years ago.
Content:
https://www.bleepingcomputer.com/news/security/kasperskys-stolen-amazon-ses-token-used-in-office-365-phishing/   
Published: 2021 11 01 17:25:00
Received: 2021 11 01 18:00:07
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Article: Kaspersky's stolen Amazon SES token used in Office 365 phishing - published over 2 years ago.
Content:
https://www.bleepingcomputer.com/news/security/kasperskys-stolen-amazon-ses-token-used-in-office-365-phishing/   
Published: 2021 11 01 17:25:00
Received: 2021 11 01 18:00:07
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Article: Canadian province health care system disrupted by cyberattack - published over 2 years ago.
Content:
https://www.bleepingcomputer.com/news/security/canadian-province-health-care-system-disrupted-by-cyberattack/   
Published: 2021 11 01 17:51:05
Received: 2021 11 01 18:00:06
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Article: Canadian province health care system disrupted by cyberattack - published over 2 years ago.
Content:
https://www.bleepingcomputer.com/news/security/canadian-province-health-care-system-disrupted-by-cyberattack/   
Published: 2021 11 01 17:51:05
Received: 2021 11 01 18:00:06
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained

All Articles

Ordered by Date Received : Year: "2021" Month: "11" Day: "01"
Page: 1 (of 5) > >>

Total Articles in this collection: 283


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor