Article: Microsoft approved and digitally-signed malicious drivers used in ransomware attacks - published almost 2 years ago. Content: https://www.bitdefender.com/blog/hotforsecurity/microsoft-approved-and-digitally-signed-malicious-drivers-used-in-ransomware-attacks/ Published: 2022 12 15 17:15:28 Received: 2022 12 15 17:20:59 Feed: Graham Cluley Source: Graham Cluley Category: Cyber Security Topic: Cyber Security |
Article: CVE-2022-4444 (tag) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-4444 Published: 2022 12 13 09:15:09 Received: 2022 12 15 17:15:32 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2022-43541 (edgeconnect_enterprise) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-43541 Published: 2022 12 12 13:15:14 Received: 2022 12 15 17:15:30 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2022-43518 (edgeconnect_enterprise) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-43518 Published: 2022 12 12 13:15:14 Received: 2022 12 15 17:15:30 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2022-4312 (pcvue) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-4312 Published: 2022 12 12 18:15:13 Received: 2022 12 15 17:15:29 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2022-4311 (pcvue) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-4311 Published: 2022 12 12 18:15:13 Received: 2022 12 15 17:15:29 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2022-41275 (solution_manager) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-41275 Published: 2022 12 13 04:15:25 Received: 2022 12 15 17:15:27 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2022-41274 (disclosure_management) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-41274 Published: 2022 12 13 04:15:25 Received: 2022 12 15 17:15:27 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2022-41273 (contract_lifecycle_manager, sourcing) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-41273 Published: 2022 12 13 04:15:25 Received: 2022 12 15 17:15:27 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2022-41272 (netweaver_process_integration) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-41272 Published: 2022 12 13 04:15:24 Received: 2022 12 15 17:15:27 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2022-41271 (netweaver_process_integration) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-41271 Published: 2022 12 13 03:15:09 Received: 2022 12 15 17:15:26 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2022-41268 (business_planning_and_consolidation) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-41268 Published: 2022 12 13 03:15:09 Received: 2022 12 15 17:15:26 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2022-41267 (business_objects_business_intelligence_platform) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-41267 Published: 2022 12 13 03:15:09 Received: 2022 12 15 17:15:26 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2022-41266 (commerce_webservices_2.0) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-41266 Published: 2022 12 13 03:15:09 Received: 2022 12 15 17:15:26 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2022-41264 (basis) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-41264 Published: 2022 12 13 03:15:09 Received: 2022 12 15 17:15:26 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2022-41263 (business_objects_business_intelligence_platform) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-41263 Published: 2022 12 12 22:15:10 Received: 2022 12 15 17:15:26 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2022-41262 (netweaver_application_server_java) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-41262 Published: 2022 12 12 22:15:10 Received: 2022 12 15 17:15:26 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2022-41261 (solution_manager) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-41261 Published: 2022 12 12 22:15:10 Received: 2022 12 15 17:15:26 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2022-4005 (donation_button) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-4005 Published: 2022 12 12 18:15:13 Received: 2022 12 15 17:15:25 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2022-4004 (donation_button) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-4004 Published: 2022 12 12 18:15:12 Received: 2022 12 15 17:15:25 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2022-38395 (fusion, support_assistant) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-38395 Published: 2022 12 12 13:15:14 Received: 2022 12 15 17:15:22 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2022-37903 (arubaos, sd-wan) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-37903 Published: 2022 12 12 13:15:12 Received: 2022 12 15 17:15:19 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2022-37902 (arubaos, sd-wan) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-37902 Published: 2022 12 12 13:15:12 Received: 2022 12 15 17:15:19 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2022-3510 (protobuf-java, protobuf-javalite) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3510 Published: 2022 12 12 13:15:14 Received: 2022 12 15 17:15:18 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2022-3509 (protobuf-java, protobuf-javalite) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3509 Published: 2022 12 12 13:15:14 Received: 2022 12 15 17:15:18 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2022-25698 (sd_8_gen1_5g_firmware, sd429_firmware, sda429w_firmware, sdm429w_firmware, wcd9380_firmware, wcn3610_firmware, wcn3620_firmware, wcn3660b_firmware, wcn3680b_firmware, wcn3980_firmware, wcn6855_firmware, wcn6856_firmware, wcn7850_firmware, wcn7851_firmware, wsa8830_firmware, wsa8835_firmware) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-25698 Published: 2022 12 13 16:15:18 Received: 2022 12 15 17:15:12 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2022-25697 (sd_8_gen1_5g_firmware, sd429_firmware, sda429w_firmware, sdm429w_firmware, wcd9380_firmware, wcn3610_firmware, wcn3620_firmware, wcn3660b_firmware, wcn3680b_firmware, wcn3980_firmware, wcn6855_firmware, wcn6856_firmware, wcn7850_firmware, wcn7851_firmware, wsa8830_firmware, wsa8835_firmware) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-25697 Published: 2022 12 13 16:15:18 Received: 2022 12 15 17:15:12 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2022-25689 (ar8035_firmware, qca8081_firmware, qca8337_firmware, qcn6024_firmware, qcn9024_firmware, sdx65_firmware, wcd9380_firmware, wcn6855_firmware, wcn6856_firmware) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-25689 Published: 2022 12 13 16:15:18 Received: 2022 12 15 17:15:12 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2022-25673 (ar8035_firmware, qca8081_firmware, qca8337_firmware, qcn6024_firmware, qcn9024_firmware, sd_8_gen1_5g_firmware, sdx65_firmware, wcd9380_firmware, wcn6855_firmware, wcn6856_firmware, wcn7850_firmware, wcn7851_firmware, wsa8830_firmware, wsa8835_firmware) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-25673 Published: 2022 12 13 16:15:17 Received: 2022 12 15 17:15:12 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2022-25672 (ar8035_firmware, qca8081_firmware, qca8337_firmware, qcn6024_firmware, qcn9024_firmware, sd_8_gen1_5g_firmware, sd480_firmware, sd695_firmware, sdx65_firmware, sm4375_firmware, wcd9370_firmware, wcd9375_firmware, wcd9380_firmware, wcd9385_firmware, wcn3988_firmware, wcn3998_firmware, wcn6855_firmware, wcn6856_firmware, wcn7850_firmware, wcn7851_firmware, wsa8810_firmware, wsa8815_firmware, wsa8830_firmware, wsa8835_firmware) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-25672 Published: 2022 12 13 16:15:17 Received: 2022 12 15 17:15:12 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2022-20498 (android) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20498 Published: 2022 12 13 16:15:17 Received: 2022 12 15 17:15:09 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2022-20497 (android) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20497 Published: 2022 12 13 16:15:16 Received: 2022 12 15 17:15:09 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2022-20496 (android) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20496 Published: 2022 12 13 16:15:16 Received: 2022 12 15 17:15:09 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2022-20495 (android) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20495 Published: 2022 12 13 16:15:16 Received: 2022 12 15 17:15:09 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2022-20491 (android) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20491 Published: 2022 12 13 16:15:16 Received: 2022 12 15 17:15:08 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2022-20488 (android) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20488 Published: 2022 12 13 16:15:16 Received: 2022 12 15 17:15:08 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2022-20487 (android) - published almost 2 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20487 Published: 2022 12 13 16:15:16 Received: 2022 12 15 17:15:08 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: Two new roles to College of Policing - published almost 2 years ago. Content: A police and crime commissioner (PCC) and the president of the Police Superintendents’ Association will be joining the College of Policing. Lincolnshire PCC Marc Jones and Ch Spt Paul Fotheringham, will be non-executive directors on the board. The new positions were announced confirmed by Home Secretary Suella Braverman earlier this week and they will... https://securityjournaluk.com/two-new-roles-to-college-of-policing/?utm_source=rss&utm_medium=rss&utm_campaign=two-new-roles-to-college-of-policing Published: 2022 12 15 16:47:20 Received: 2022 12 15 17:05:57 Feed: Security Journal UK Source: Security Journal UK Category: Security Topic: Security |
|
Article: EXCLUSIVE: Body worn cameras – the whole story - published almost 2 years ago. Content: Video data, particularly captured on body worn cameras, is most effective with co-operation between private security firms and public safety agencies, says tech innovator AXON Two of today’s most pressing safety concerns are the ability for law enforcement and private security to quickly de-escalate situations so they do not turn violent, and the ability... https://securityjournaluk.com/exclusive-body-worn-cameras-the-whole-story/?utm_source=rss&utm_medium=rss&utm_campaign=exclusive-body-worn-cameras-the-whole-story Published: 2022 12 15 17:00:37 Received: 2022 12 15 17:05:57 Feed: Security Journal UK Source: Security Journal UK Category: Security Topic: Security |
|
Article: How Getting InnovationOps Processes In Place Now Can Kickstart Innovation In 2023 - published almost 2 years ago. Content: Whether DesignOps, ITOps, DevOps or SecOps—and even DevSecOps—companies are looking for structures that bring disparate groups together to ... https://www.forbes.com/sites/forbestechcouncil/2022/12/15/how-getting-innovationops-processes-in-place-now-can-kickstart-innovation-in-2023/ Published: 2022 12 15 16:15:26 Received: 2022 12 15 17:05:42 Feed: Google Alert - devsecops Source: Google Alert Category: News Topic: DevSecOps |
Article: Automating web security testing within your DevOps pipelines - published almost 2 years ago. Content: DevSecOps uses version control and CI/CD pipelines to configure and manage security tasks automatically, across all teams, before deployment. Predict ... https://securityboulevard.com/2022/12/automating-web-security-testing-within-your-devops-pipelines/ Published: 2022 12 15 16:28:13 Received: 2022 12 15 17:05:42 Feed: Google Alert - devsecops Source: Google Alert Category: News Topic: DevSecOps |
|
Article: MacRumors Exclusive Nomad Sale Ends Soon: Save 20% Sitewide on iPhone Cases, Chargers, Apple Watch Bands, and More - published almost 2 years ago. Content: https://www.macrumors.com/2022/12/15/macrumors-exclusive-nomad-sale/ Published: 2022 12 15 16:49:11 Received: 2022 12 15 17:04:43 Feed: MacRumors : Mac News and Rumors Source: MacRumors : Mac News and Rumors Category: News Topic: Cyber Security |
|
Article: Adversary3 3.0 - published almost 2 years ago. Content: https://packetstormsecurity.com/files/170270/Adversary3-3.0.zip Published: 2022 12 15 16:19:11 Received: 2022 12 15 17:04:05 Feed: Security Tool Files ≈ Packet Storm Source: Security Tool Files ≈ Packet Storm Category: News Topic: Security Tooling |
Article: Acronis TrueImage XPC Privilege Escalation - published almost 2 years ago. Content: https://packetstormsecurity.com/files/170246/acronis_trueimage_xpc_privesc.rb.txt Published: 2022 12 15 15:38:16 Received: 2022 12 15 17:04:04 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
|
Article: BSides SF 2023 Call For Papers - published almost 2 years ago. Content: https://packetstormsecurity.com/files/170247/bsidessf2023-cfp.txt Published: 2022 12 15 15:43:11 Received: 2022 12 15 17:04:04 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
|
Article: SOUND4 Server Service 4.1.102 Local Privilege Escalation - published almost 2 years ago. Content: https://packetstormsecurity.com/files/170248/ZSL-2022-5721.txt Published: 2022 12 15 15:46:25 Received: 2022 12 15 17:04:04 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
Article: SOUND4 IMPACT/FIRST/PULSE/Eco 2.x Cross Site Request Forgery - published almost 2 years ago. Content: https://packetstormsecurity.com/files/170249/ZSL-2022-5722.txt Published: 2022 12 15 15:48:35 Received: 2022 12 15 17:04:04 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
|
Article: SOUND4 IMPACT/FIRST/PULSE/Eco 2.x Authorization Bypass - published almost 2 years ago. Content: https://packetstormsecurity.com/files/170250/ZSL-2022-5723.txt Published: 2022 12 15 15:51:21 Received: 2022 12 15 17:04:04 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
|
Article: SOUND4 IMPACT/FIRST/PULSE/Eco 2.x Insufficient Session Expiration - published almost 2 years ago. Content: https://packetstormsecurity.com/files/170251/ZSL-2022-5724.txt Published: 2022 12 15 15:54:16 Received: 2022 12 15 17:04:04 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
Article: SOUND4 IMPACT/FIRST/PULSE/Eco 2.x Disconnect Webmonitor User Denial Of Service - published almost 2 years ago. Content: https://packetstormsecurity.com/files/170252/ZSL-2022-5725.txt Published: 2022 12 15 15:56:54 Received: 2022 12 15 17:04:04 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
|
Article: SOUND4 IMPACT/FIRST/PULSE/Eco 2.x password SQL Injection - published almost 2 years ago. Content: https://packetstormsecurity.com/files/170253/ZSL-2022-5726.txt Published: 2022 12 15 15:58:31 Received: 2022 12 15 17:04:04 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
|
Article: SOUND4 IMPACT/FIRST/PULSE/Eco 2.x username SQL Injection - published almost 2 years ago. Content: https://packetstormsecurity.com/files/170254/ZSL-2022-5727.txt Published: 2022 12 15 15:59:39 Received: 2022 12 15 17:04:04 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
Article: SOUND4 IMPACT/FIRST/PULSE/Eco 2.x ICMP Flood Attack - published almost 2 years ago. Content: https://packetstormsecurity.com/files/170255/ZSL-2022-5728.txt Published: 2022 12 15 16:00:49 Received: 2022 12 15 17:04:04 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
|
Article: SOUND4 IMPACT/FIRST/PULSE/Eco 2.x Hardcoded Credentials - published almost 2 years ago. Content: https://packetstormsecurity.com/files/170256/ZSL-2022-5729.txt Published: 2022 12 15 16:08:51 Received: 2022 12 15 17:04:04 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
|
Article: SOUND4 IMPACT/FIRST/PULSE/Eco 2.x Directory Traversal / File Write - published almost 2 years ago. Content: https://packetstormsecurity.com/files/170257/ZSL-2022-5730.txt Published: 2022 12 15 16:09:42 Received: 2022 12 15 17:04:03 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
Article: Adversary3 3.0 - published almost 2 years ago. Content: https://packetstormsecurity.com/files/170270/Adversary3-3.0.zip Published: 2022 12 15 16:19:11 Received: 2022 12 15 17:04:03 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
|
Article: SOUND4 IMPACT/FIRST/PULSE/Eco 2.x Persistent Cross Site Scripting - published almost 2 years ago. Content: https://packetstormsecurity.com/files/170258/ZSL-2022-5731.txt Published: 2022 12 15 16:19:34 Received: 2022 12 15 17:04:03 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
|
Article: SOUND4 IMPACT/FIRST/PULSE/Eco 2.x Information Disclosure - published almost 2 years ago. Content: https://packetstormsecurity.com/files/170259/ZSL-2022-5732.txt Published: 2022 12 15 16:20:38 Received: 2022 12 15 17:04:03 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
Article: SOUND4 IMPACT/FIRST/PULSE/Eco 2.x dns.php Command Injection - published almost 2 years ago. Content: https://packetstormsecurity.com/files/170260/ZSL-2022-5733.txt Published: 2022 12 15 16:22:05 Received: 2022 12 15 17:04:03 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
|
Article: SOUND4 IMPACT/FIRST/PULSE/Eco 2.x Radio Steam Disclosure - published almost 2 years ago. Content: https://packetstormsecurity.com/files/170261/ZSL-2022-5734.txt Published: 2022 12 15 16:24:51 Received: 2022 12 15 17:04:03 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
|
Article: SOUND4 IMPACT/FIRST/PULSE/Eco 2.x ping.php Command Injection - published almost 2 years ago. Content: https://packetstormsecurity.com/files/170262/ZSL-2022-5735.txt Published: 2022 12 15 16:25:56 Received: 2022 12 15 17:04:03 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
Article: SOUND4 IMPACT/FIRST/PULSE/Eco 2.x Unauthenticated File Disclosure - published almost 2 years ago. Content: https://packetstormsecurity.com/files/170263/ZSL-2022-5736.txt Published: 2022 12 15 16:27:14 Received: 2022 12 15 17:04:03 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
|
Article: SOUND4 IMPACT/FIRST/PULSE/Eco 2.x services Command Injection - published almost 2 years ago. Content: https://packetstormsecurity.com/files/170264/ZSL-2022-5737.txt Published: 2022 12 15 16:28:39 Received: 2022 12 15 17:04:03 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
|
Article: SOUND4 IMPACT/FIRST/PULSE/Eco 2.x password Command Injection - published almost 2 years ago. Content: https://packetstormsecurity.com/files/170265/ZSL-2022-5738.txt Published: 2022 12 15 16:29:28 Received: 2022 12 15 17:04:03 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
Article: SOUND4 IMPACT/FIRST/PULSE/Eco 2.x username Command Injection - published almost 2 years ago. Content: https://packetstormsecurity.com/files/170266/ZSL-2022-5739.txt Published: 2022 12 15 16:30:41 Received: 2022 12 15 17:04:03 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
|
Article: SOUND4 IMPACT/FIRST/PULSE/Eco 2.x traceroute.php Conditional Command Injection - published almost 2 years ago. Content: https://packetstormsecurity.com/files/170267/ZSL-2022-5740.txt Published: 2022 12 15 16:31:29 Received: 2022 12 15 17:04:03 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
|
Article: SOUND4 IMPACT/FIRST/PULSE/Eco 2.x upload.cgi Code Execution - published almost 2 years ago. Content: https://packetstormsecurity.com/files/170268/ZSL-2022-5741.txt Published: 2022 12 15 16:32:29 Received: 2022 12 15 17:04:03 Feed: Files ≈ Packet Storm Source: Files ≈ Packet Storm Category: News Topic: Hacking |
Click to Open Code Editor