All Articles

Ordered by Date Received : Year: "2021" Month: "12" Day: "09"
Page: << < 2 (of 8) > >>

Total Articles in this collection: 403

Navigation Help at the bottom of the page
Article: Apple Updates MagSafe Charger Firmware to 10M229 - published over 2 years ago.
Content:
https://www.macrumors.com/2021/12/09/apple-updates-magsafe-charger-firmware/   
Published: 2021 12 09 19:24:37
Received: 2021 12 09 19:46:26
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: Apple Updates MagSafe Charger Firmware to 10M229 - published over 2 years ago.
Content:
https://www.macrumors.com/2021/12/09/apple-updates-magsafe-charger-firmware/   
Published: 2021 12 09 19:24:37
Received: 2021 12 09 19:46:26
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: Maryland stadium tests weapon detection system - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/96672-maryland-stadium-tests-weapon-detection-system   
Published: 2021 12 09 18:33:17
Received: 2021 12 09 19:40:05
Feed: Security Magazine – All Feeds
Source: Security Magazine
Category: News
Topic: Security
Article: Maryland stadium tests weapon detection system - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/96672-maryland-stadium-tests-weapon-detection-system   
Published: 2021 12 09 18:33:17
Received: 2021 12 09 19:40:05
Feed: Security Magazine – All Feeds
Source: Security Magazine
Category: News
Topic: Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: CVE-2021-43703 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43703   
Published: 2021 12 09 17:15:08
Received: 2021 12 09 19:25:48
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-43703 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43703   
Published: 2021 12 09 17:15:08
Received: 2021 12 09 19:25:48
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: CVE-2021-43176 (goautodial, goautodial_api) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43176   
Published: 2021 12 07 18:15:07
Received: 2021 12 09 19:25:47
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-43176 (goautodial, goautodial_api) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43176   
Published: 2021 12 07 18:15:07
Received: 2021 12 09 19:25:47
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-42757 (fortianalyzer, fortimanager, fortios, fortiweb) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42757   
Published: 2021 12 08 11:15:11
Received: 2021 12 09 19:25:46
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-42757 (fortianalyzer, fortimanager, fortios, fortiweb) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42757   
Published: 2021 12 08 11:15:11
Received: 2021 12 09 19:25:46
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: CVE-2021-41265 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41265   
Published: 2021 12 09 17:15:07
Received: 2021 12 09 19:25:46
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-41265 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41265   
Published: 2021 12 09 17:15:07
Received: 2021 12 09 19:25:46
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: CVE-2021-40578 (online_enrollment_management_system) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-40578   
Published: 2021 12 07 22:15:06
Received: 2021 12 09 19:25:45
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-40578 (online_enrollment_management_system) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-40578   
Published: 2021 12 07 22:15:06
Received: 2021 12 09 19:25:45
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-40282 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-40282   
Published: 2021 12 09 17:15:07
Received: 2021 12 09 19:25:45
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-40282 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-40282   
Published: 2021 12 09 17:15:07
Received: 2021 12 09 19:25:45
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: CVE-2021-40281 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-40281   
Published: 2021 12 09 17:15:07
Received: 2021 12 09 19:25:45
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-40281 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-40281   
Published: 2021 12 09 17:15:07
Received: 2021 12 09 19:25:45
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: CVE-2021-39002 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39002   
Published: 2021 12 09 17:15:07
Received: 2021 12 09 19:25:45
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-39002 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39002   
Published: 2021 12 09 17:15:07
Received: 2021 12 09 19:25:45
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-38951 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-38951   
Published: 2021 12 09 17:15:07
Received: 2021 12 09 19:25:45
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-38951 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-38951   
Published: 2021 12 09 17:15:07
Received: 2021 12 09 19:25:45
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: CVE-2021-38931 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-38931   
Published: 2021 12 09 17:15:07
Received: 2021 12 09 19:25:45
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-38931 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-38931   
Published: 2021 12 09 17:15:07
Received: 2021 12 09 19:25:45
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: CVE-2021-38926 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-38926   
Published: 2021 12 09 17:15:07
Received: 2021 12 09 19:25:45
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-38926 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-38926   
Published: 2021 12 09 17:15:07
Received: 2021 12 09 19:25:45
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-37091 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37091   
Published: 2021 12 07 17:15:09
Received: 2021 12 09 19:25:44
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-37091 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37091   
Published: 2021 12 07 17:15:09
Received: 2021 12 09 19:25:44
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: CVE-2021-37090 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37090   
Published: 2021 12 07 17:15:09
Received: 2021 12 09 19:25:44
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-37090 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37090   
Published: 2021 12 07 17:15:09
Received: 2021 12 09 19:25:44
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: CVE-2021-37089 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37089   
Published: 2021 12 07 17:15:09
Received: 2021 12 09 19:25:44
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-37089 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37089   
Published: 2021 12 07 17:15:09
Received: 2021 12 09 19:25:44
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-37086 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37086   
Published: 2021 12 07 17:15:09
Received: 2021 12 09 19:25:44
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-37086 (harmonyos) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37086   
Published: 2021 12 07 17:15:09
Received: 2021 12 09 19:25:44
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2021-36760 (api_manager, identity_server, identity_server_as_key_manager, iot_server) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36760   
Published: 2021 12 07 21:15:08
Received: 2021 12 09 19:25:43
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-36760 (api_manager, identity_server, identity_server_as_key_manager, iot_server) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36760   
Published: 2021 12 07 21:15:08
Received: 2021 12 09 19:25:43
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2021-36180 (fortiweb) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36180   
Published: 2021 12 08 11:15:11
Received: 2021 12 09 19:25:43
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-36180 (fortiweb) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36180   
Published: 2021 12 08 11:15:11
Received: 2021 12 09 19:25:43
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-34544 (solar-log_500_firmware) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-34544   
Published: 2021 12 07 21:15:08
Received: 2021 12 09 19:25:43
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-34544 (solar-log_500_firmware) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-34544   
Published: 2021 12 07 21:15:08
Received: 2021 12 09 19:25:43
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2021-29678 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-29678   
Published: 2021 12 09 17:15:07
Received: 2021 12 09 19:25:43
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-29678 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-29678   
Published: 2021 12 09 17:15:07
Received: 2021 12 09 19:25:43
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: CVE-2021-22568 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22568   
Published: 2021 12 09 17:15:07
Received: 2021 12 09 19:25:42
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-22568 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22568   
Published: 2021 12 09 17:15:07
Received: 2021 12 09 19:25:42
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-20373 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20373   
Published: 2021 12 09 17:15:07
Received: 2021 12 09 19:25:41
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-20373 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20373   
Published: 2021 12 09 17:15:07
Received: 2021 12 09 19:25:41
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2020-19683 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-19683   
Published: 2021 12 09 18:15:07
Received: 2021 12 09 19:25:41
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2020-19683 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-19683   
Published: 2021 12 09 18:15:07
Received: 2021 12 09 19:25:41
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: CVE-2020-19682 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-19682   
Published: 2021 12 09 18:15:07
Received: 2021 12 09 19:25:41
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2020-19682 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-19682   
Published: 2021 12 09 18:15:07
Received: 2021 12 09 19:25:41
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: Apple Updates AirPods, AirPods Pro, and AirPods Max Firmware - published over 2 years ago.
Content:
https://www.macrumors.com/2021/12/09/airpods-firmware-update-2/   
Published: 2021 12 09 19:16:43
Received: 2021 12 09 19:25:25
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: Apple Updates AirPods, AirPods Pro, and AirPods Max Firmware - published over 2 years ago.
Content:
https://www.macrumors.com/2021/12/09/airpods-firmware-update-2/   
Published: 2021 12 09 19:16:43
Received: 2021 12 09 19:25:25
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Newspapers vs Big Tech: Antitrust Tackles the Problems That Copyright Just Can’t Fix - published over 2 years ago.
Content:
https://www.eff.org/deeplinks/2021/12/newspapers-vs-big-tech-antitrust-tackles-problems-copyright-just-cant-fix   
Published: 2021 12 09 19:15:58
Received: 2021 12 09 19:24:57
Feed: Deeplinks
Source: Deeplinks
Category: Cyber Security
Topic: Cyber Security
Article: Newspapers vs Big Tech: Antitrust Tackles the Problems That Copyright Just Can’t Fix - published over 2 years ago.
Content:
https://www.eff.org/deeplinks/2021/12/newspapers-vs-big-tech-antitrust-tackles-problems-copyright-just-cant-fix   
Published: 2021 12 09 19:15:58
Received: 2021 12 09 19:24:57
Feed: Deeplinks
Source: Deeplinks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: What is Camfecting and what can you do about it? - published over 2 years ago.
Content:
https://latesthackingnews.com/2021/12/09/what-is-camfecting-and-what-can-you-do-about-it/   
Published: 2021 12 09 18:02:40
Received: 2021 12 09 19:23:40
Feed: Latest Hacking News
Source: Latest Hacking News
Category: Cyber Security
Topic: Cyber Security
Article: What is Camfecting and what can you do about it? - published over 2 years ago.
Content:
https://latesthackingnews.com/2021/12/09/what-is-camfecting-and-what-can-you-do-about-it/   
Published: 2021 12 09 18:02:40
Received: 2021 12 09 19:23:40
Feed: Latest Hacking News
Source: Latest Hacking News
Category: Cyber Security
Topic: Cyber Security
Article: Top 5 Tips to Prevent Getting Hacked While Working from Home - published over 2 years ago.
Content:
https://latesthackingnews.com/2021/12/09/top-5-tips-to-prevent-getting-hacked-while-working-from-home/   
Published: 2021 12 09 18:10:40
Received: 2021 12 09 19:23:40
Feed: Latest Hacking News
Source: Latest Hacking News
Category: Cyber Security
Topic: Cyber Security
Article: Top 5 Tips to Prevent Getting Hacked While Working from Home - published over 2 years ago.
Content:
https://latesthackingnews.com/2021/12/09/top-5-tips-to-prevent-getting-hacked-while-working-from-home/   
Published: 2021 12 09 18:10:40
Received: 2021 12 09 19:23:40
Feed: Latest Hacking News
Source: Latest Hacking News
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Numerous Flaws In USB Over Ethernet Crippled Many Cloud Services - published over 2 years ago.
Content:
https://latesthackingnews.com/2021/12/09/numerous-flaws-in-usb-over-ethernet-crippled-many-cloud-services/   
Published: 2021 12 09 19:01:02
Received: 2021 12 09 19:23:40
Feed: Latest Hacking News
Source: Latest Hacking News
Category: Cyber Security
Topic: Cyber Security
Article: Numerous Flaws In USB Over Ethernet Crippled Many Cloud Services - published over 2 years ago.
Content:
https://latesthackingnews.com/2021/12/09/numerous-flaws-in-usb-over-ethernet-crippled-many-cloud-services/   
Published: 2021 12 09 19:01:02
Received: 2021 12 09 19:23:40
Feed: Latest Hacking News
Source: Latest Hacking News
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Lawsuit Claims Swollen Apple Watch Batteries Can Lead to 'Substantial Personal Injury' - published over 2 years ago.
Content:
https://www.macrumors.com/2021/12/09/apple-watch-battery-lawsuit/   
Published: 2021 12 09 18:37:26
Received: 2021 12 09 19:06:14
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: Lawsuit Claims Swollen Apple Watch Batteries Can Lead to 'Substantial Personal Injury' - published over 2 years ago.
Content:
https://www.macrumors.com/2021/12/09/apple-watch-battery-lawsuit/   
Published: 2021 12 09 18:37:26
Received: 2021 12 09 19:06:14
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: MTPutty 1.0.1.21 SSH Password Disclosure - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021120035   
Published: 2021 12 09 18:35:56
Received: 2021 12 09 18:46:04
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: MTPutty 1.0.1.21 SSH Password Disclosure - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021120035   
Published: 2021 12 09 18:35:56
Received: 2021 12 09 18:46:04
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Kabir Alhasan Student Management System 1.0 SQL Injection - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021120036   
Published: 2021 12 09 18:36:04
Received: 2021 12 09 18:46:04
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Kabir Alhasan Student Management System 1.0 SQL Injection - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021120036   
Published: 2021 12 09 18:36:04
Received: 2021 12 09 18:46:04
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Employees Daily Task Management System 1.0 SQL Injection - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021120037   
Published: 2021 12 09 18:36:14
Received: 2021 12 09 18:46:04
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Employees Daily Task Management System 1.0 SQL Injection - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021120037   
Published: 2021 12 09 18:36:14
Received: 2021 12 09 18:46:04
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Chikitsa Patient Management System 2.0.2 Backup Remote Code Execution - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021120038   
Published: 2021 12 09 18:37:01
Received: 2021 12 09 18:46:04
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Chikitsa Patient Management System 2.0.2 Backup Remote Code Execution - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021120038   
Published: 2021 12 09 18:37:01
Received: 2021 12 09 18:46:04
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: TestLink 1.19 Arbitrary File Download - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021120039   
Published: 2021 12 09 18:37:27
Received: 2021 12 09 18:46:04
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: TestLink 1.19 Arbitrary File Download - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021120039   
Published: 2021 12 09 18:37:27
Received: 2021 12 09 18:46:04
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Raspberry Pi 5.10 Default Credentials - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021120040   
Published: 2021 12 09 18:37:59
Received: 2021 12 09 18:46:04
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Raspberry Pi 5.10 Default Credentials - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021120040   
Published: 2021 12 09 18:37:59
Received: 2021 12 09 18:46:04
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Grafana 8.3.0 Directory Traversal / Arbitrary File Read - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021120041   
Published: 2021 12 09 18:38:14
Received: 2021 12 09 18:46:04
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Grafana 8.3.0 Directory Traversal / Arbitrary File Read - published over 2 years ago.
Content:
https://cxsecurity.com/issue/WLB-2021120041   
Published: 2021 12 09 18:38:14
Received: 2021 12 09 18:46:04
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: One-Third of Phishing Pages Gone in a Day - published over 2 years ago.
Content:
https://www.darkreading.com/endpoint/one-third-of-phishing-pages-gone-in-a-day   
Published: 2021 12 09 18:15:34
Received: 2021 12 09 18:26:13
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: One-Third of Phishing Pages Gone in a Day - published over 2 years ago.
Content:
https://www.darkreading.com/endpoint/one-third-of-phishing-pages-gone-in-a-day   
Published: 2021 12 09 18:15:34
Received: 2021 12 09 18:26:13
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Why the Private Sector Is Key to Stopping Russian Hacking Group APT29 - published over 2 years ago.
Content:
https://www.darkreading.com/attacks-breaches/why-the-private-sector-is-key-to-stopping-russian-hacking-group-apt29   
Published: 2021 12 13 15:00:00
Received: 2021 12 09 18:06:21
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: Why the Private Sector Is Key to Stopping Russian Hacking Group APT29 - published over 2 years ago.
Content:
https://www.darkreading.com/attacks-breaches/why-the-private-sector-is-key-to-stopping-russian-hacking-group-apt29   
Published: 2021 12 13 15:00:00
Received: 2021 12 09 18:06:21
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: S3 Ep62: The S in IoT stands for security (and much more) [Podcast+Transcript] - published over 2 years ago.
Content:
https://nakedsecurity.sophos.com/2021/12/09/s3-ep62-the-s-in-iot-stands-for-security-and-much-more-podcasttranscript/   
Published: 2021 12 09 19:40:01
Received: 2021 12 09 18:03:38
Feed: Naked Security - Sophos
Source: Naked Security - Sophos
Category: Cyber Security
Topic: Cyber Security
Article: S3 Ep62: The S in IoT stands for security (and much more) [Podcast+Transcript] - published over 2 years ago.
Content:
https://nakedsecurity.sophos.com/2021/12/09/s3-ep62-the-s-in-iot-stands-for-security-and-much-more-podcasttranscript/   
Published: 2021 12 09 19:40:01
Received: 2021 12 09 18:03:38
Feed: Naked Security - Sophos
Source: Naked Security - Sophos
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Marketplace Benchmark
Cyber Tzar Marketplace Benchmark
Article: Kali Linux 2021.4 released: Wider Samba compatibility, The Social-Engineer Toolkit, new tools, and more! - published over 2 years ago.
Content:
https://www.helpnetsecurity.com/2021/12/09/kali-linux-2021-4-released/   
Published: 2021 12 09 17:28:18
Received: 2021 12 09 17:48:08
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Article: Kali Linux 2021.4 released: Wider Samba compatibility, The Social-Engineer Toolkit, new tools, and more! - published over 2 years ago.
Content:
https://www.helpnetsecurity.com/2021/12/09/kali-linux-2021-4-released/   
Published: 2021 12 09 17:28:18
Received: 2021 12 09 17:48:08
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Benchmark Summary
Cyber Tzar Benchmark Summary
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Cisco Releases Security Advisory for Multiple Products Affected by Apache HTTP Server Vulnerabilities - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/current-activity/2021/12/09/cisco-releases-security-advisory-multiple-products-affected-apache   
Published: 2021 12 09 16:59:04
Received: 2021 12 09 17:41:14
Feed: CISA All NCAS Products
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: All
Topic: Cyber Security
Article: Cisco Releases Security Advisory for Multiple Products Affected by Apache HTTP Server Vulnerabilities - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/current-activity/2021/12/09/cisco-releases-security-advisory-multiple-products-affected-apache   
Published: 2021 12 09 16:59:04
Received: 2021 12 09 17:41:14
Feed: CISA All NCAS Products
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: All
Topic: Cyber Security
Article: Malicious Notepad++ installers push StrongPity malware - published over 2 years ago.
Content:
https://www.bleepingcomputer.com/news/security/malicious-notepad-plus-plus-installers-push-strongpity-malware/   
Published: 2021 12 09 17:34:17
Received: 2021 12 09 17:40:14
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Article: Malicious Notepad++ installers push StrongPity malware - published over 2 years ago.
Content:
https://www.bleepingcomputer.com/news/security/malicious-notepad-plus-plus-installers-push-strongpity-malware/   
Published: 2021 12 09 17:34:17
Received: 2021 12 09 17:40:14
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Change Over Time (Basic)
Article: Cloud-based access control secures Hyatt hotels - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/96671-cloud-based-access-control-secures-hyatt-hotels   
Published: 2021 12 09 16:31:13
Received: 2021 12 09 17:40:12
Feed: Security Magazine – All Feeds
Source: Security Magazine
Category: News
Topic: Security
Article: Cloud-based access control secures Hyatt hotels - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/96671-cloud-based-access-control-secures-hyatt-hotels   
Published: 2021 12 09 16:31:13
Received: 2021 12 09 17:40:12
Feed: Security Magazine – All Feeds
Source: Security Magazine
Category: News
Topic: Security
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2021-42996 (donglify) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42996   
Published: 2021 12 07 20:15:07
Received: 2021 12 09 17:27:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-42996 (donglify) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42996   
Published: 2021 12 07 20:15:07
Received: 2021 12 09 17:27:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-42993 (flexihub) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42993   
Published: 2021 12 07 20:15:07
Received: 2021 12 09 17:27:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-42993 (flexihub) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42993   
Published: 2021 12 07 20:15:07
Received: 2021 12 09 17:27:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: CVE-2021-41697 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41697   
Published: 2021 12 09 16:15:08
Received: 2021 12 09 17:27:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-41697 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41697   
Published: 2021 12 09 16:15:08
Received: 2021 12 09 17:27:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Article: CVE-2021-41696 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41696   
Published: 2021 12 09 16:15:08
Received: 2021 12 09 17:27:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-41696 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41696   
Published: 2021 12 09 16:15:08
Received: 2021 12 09 17:27:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-41695 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41695   
Published: 2021 12 09 16:15:08
Received: 2021 12 09 17:27:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-41695 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41695   
Published: 2021 12 09 16:15:08
Received: 2021 12 09 17:27:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: CVE-2021-41694 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41694   
Published: 2021 12 09 16:15:08
Received: 2021 12 09 17:27:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-41694 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41694   
Published: 2021 12 09 16:15:08
Received: 2021 12 09 17:27:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2021-41311 (jira_software_data_center) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41311   
Published: 2021 12 08 04:15:06
Received: 2021 12 09 17:27:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-41311 (jira_software_data_center) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41311   
Published: 2021 12 08 04:15:06
Received: 2021 12 09 17:27:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-41309 (jira_software_data_center) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41309   
Published: 2021 12 08 04:15:06
Received: 2021 12 09 17:27:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-41309 (jira_software_data_center) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41309   
Published: 2021 12 08 04:15:06
Received: 2021 12 09 17:27:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check

All Articles

Ordered by Date Received : Year: "2021" Month: "12" Day: "09"
Page: << < 2 (of 8) > >>

Total Articles in this collection: 403


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor