Lucene search

K

SICK FX0-GENT00000, SICK FX0-GENT00030, SICK FX0-GMOD00000, SICK FX0-GMOD00010, SICK FX0-GPNT00000, SICK FX0-GPNT00030, SICK UE410-EN1, SICK UE410-EN3, SICK UE410-EN3S04, SICK UE410-EN4 Security Vulnerabilities

malwarebytes
malwarebytes

6 ways to keep up with cybersecurity without going crazy

As we dive headfirst into National Cybersecurity Awareness Month, it seems only fitting to discuss ways to stay on top of developments in modern cybersecurity and privacy. What's the best way to stay protected? How can you determine if something is a scam? Which big company has been breached now?.....

-0.1AI Score

2018-10-11 03:00 PM
30
hackread
hackread

Apple Watch saves one more life by notifying user about his unusual heart rate

By Waqas Who doesn't like elegant watches, especially those who can literally save your life like the Apple Watch, right? Last time when we talked about Apple Watch, it was related to a 62-year-old man who felt sick at work and decided not to bother his colleagues but when his Apple Watch's Health....

0.6AI Score

2018-08-31 10:53 PM
43
trendmicroblog
trendmicroblog

Simplifying and Prioritizing Advanced Threat Response Measures

I had to go to the doctor the other day because I was miserable and sick. I don’t like going to the doctor so I waited until my stuffy nose and congestion turned into a full blown sinus infection. The doctor said this thing was going around, and I should be better in a few day with my...

AI Score

2018-08-23 12:09 PM
28
malwarebytes
malwarebytes

Under the hoodie: why money, power, and ego drive hackers to cybercrime

Just one more hour behind the hot grill flipping burgers, and Derek* could call it a day. Under his musty hat, his hair was matted down with sweat, and his work uniform was spattered with grease. He knew he’d smell the processed meat and smoke for the next three days, even after he’d showered. But....

-0.7AI Score

2018-08-15 02:00 PM
32
openbugbounty
openbugbounty

coeuraccueildejesus.com XSS vulnerability

Open Bug Bounty ID: OBB-642047 Description| Value ---|--- Affected Website:| coeuraccueildejesus.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-07-07 06:12 PM
10
taosecurity
taosecurity

Bejtlich on the APT1 Report: No Hack Back

Before reading the rest of this post, I suggest reading Mandiant/FireEye's statement Doing Our Part -- Without Hacking Back. I would like to add my own color to this situation. First, at no time when I worked for Mandiant or FireEye, or afterwards, was there ever a notion that we would hack...

0.4AI Score

2018-06-25 07:03 PM
57
thn
thn

Get Dashlane Password Manager Premium (50% + 10% OFF)

Happy 'World Password Day'! Today is a good time for you to audit your password practices and stop using terrible passwords to protect your online accounts. Experts advice that: Your password must—be long Your password must—be unpredictable Your password must—have at least one number Your...

-0.3AI Score

2018-05-03 02:00 PM
17
openbugbounty
openbugbounty

radiovaticana.va XSS vulnerability

Open Bug Bounty ID: OBB-605606 Description| Value ---|--- Affected Website:| radiovaticana.va Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-21 01:00 AM
6
schneier
schneier

Friday Squid Blogging: Eating Firefly Squid

In Tokama, Japan, you can watch the firefly squid catch and eat them in various ways: "It's great to eat hotaruika around when the seasons change, which is when people tend to get sick," said Ryoji Tanaka, an executive at the Toyama prefectural federation of fishing cooperatives. "In addition to...

0.6AI Score

2018-04-13 09:24 PM
40
malwarebytes
malwarebytes

Online security tips for Valentine’s Day: how to beat the cheats

Valentine's Day is upon us once more, and so are lots of dating-friendly security tips. Read on and secure your profile, alongside (one hopes) the love of your life. 1. Not so hot singles in your area Many dating apps have geotagging enabled, regardless of whether you created your profile on a...

6.6AI Score

2018-02-14 05:07 PM
11
malwarebytes
malwarebytes

Singapore government gets into the network defense game

There is a common assumption in the infosec community that enormous breaches like those at Equifax, Anthem, and Target are the new norm. That the next mega breach is simply a matter of time. This is because large companies loathe spending money on things that are not directly profitable like...

6.7AI Score

2018-01-23 10:00 PM
24
intothesymmetry
intothesymmetry

Real World Crypto 2018 (RWC 2018) brain dump

The 2018 edition of Real World Crypto (RWC) was in Zurich (you can find the conference full program here.). I live in Switzerland so I was extremely happy about it. RWC is basically the best conference I ever attended and it will probably be so for a while. I almost risked to skip it due to flu...

7.1AI Score

2018-01-13 06:30 PM
20
openbugbounty
openbugbounty

radiovaticana.va XSS vulnerability

Open Bug Bounty ID: OBB-458774 Description| Value ---|--- Affected Website:| radiovaticana.va Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention...

6.4AI Score

2017-12-26 02:46 AM
14
impervablog
impervablog

Build-Your-Own Data Masking. Yes or No?

A lot of organizations are taking great strides to protect their sensitive data with a multi-layered strategy—one that includes data masking. We’ve even seen many tackling this critical data security component in DIY fashion, often tasking one resource with developing and implementing scripts to...

6.7AI Score

2017-11-21 04:30 PM
15
openbugbounty
openbugbounty

radiovaticana.va XSS vulnerability

Open Bug Bounty ID: OBB-418874 Description| Value ---|--- Affected Website:| radiovaticana.va Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention...

6.4AI Score

2017-11-18 07:43 AM
9
malwarebytes
malwarebytes

Bad romance: catphishing explained

You've heard or read about some variant of this story before: Girl meets Boy on a dating website. Girl falls in love. Boy claims he does, too. Girl is excited to meet Boy soon. But at the last minute, Girl finds out that Boy (1) had an accident and broke a hip; (2) has a very sick relative he...

6.8AI Score

2017-11-15 05:46 PM
24
threatpost
threatpost

Privacy Clouds Form Over Mantistek Gaming Keyboard

Allegations a keylogger is embedded in the software of a popular gaming keyboard are dogging PC peripheral maker Mantistek. The Chinese manufacturer is facing a blizzard of accusations that its popular GK2 Mechanical Gaming Keyboard has spyware installed and is sending keystroke data back to the...

0.4AI Score

2017-11-08 08:00 AM
11
packetstorm

8.3AI Score

0.008EPSS

2017-11-02 12:00 AM
27
zdt

8.3AI Score

0.008EPSS

2017-10-31 12:00 AM
64
exploitpack
exploitpack

Oracle Java SE - Web Start jnlp XML External Entity Processing Information Disclosure

Oracle Java SE - Web Start jnlp XML External Entity Processing Information...

7.1CVSS

0.1AI Score

0.008EPSS

2017-10-30 12:00 AM
22
malwarebytes
malwarebytes

Our computers, ourselves: digital vs. biological security

Though by night I fight malware alongside the rest of the Malwarebytes research team, by day I work as a doctoral student in Immunobiology at Yale University, where I study the development of the immune system in your bone marrow. This grants me a unique perspective, as I’ve studied both the...

7.2AI Score

2017-10-25 11:12 PM
14
qualysblog
qualysblog

The Critical Security Controls: Basic Cybersecurity Hygiene for your Organization

It’s a well-known fact that most successful cyber attacks are easily preventable. That’s because the majority are neither highly sophisticated nor carefully customized. Instead, they are of the “spray and pray” sort. They try to exploit known vulnerabilities for which patches are available, or to.....

7AI Score

2017-10-12 03:35 PM
41
openbugbounty
openbugbounty

robotics.kawasaki.com XSS vulnerability

Open Bug Bounty ID: OBB-331755 Description| Value ---|--- Affected Website:| robotics.kawasaki.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.2AI Score

2017-10-10 06:18 PM
11
kitploit
kitploit

dnscat2 - Create an Encrypted Command & Control (C&C) Channel over the DNS Protocol

dnscat2 is a DNS tunnel that WON'T make you sick and kill you! This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. This README file should contain everything you need to get up and running!.....

7.6AI Score

2017-09-23 02:30 PM
266
ciscothreats
ciscothreats

Threat Outbreak Alert RuleID30583: Email Messages Distributing Malicious Software on September 14, 2017

Medium Alert ID: 55214 First Published: 2017 September 14 13:18 GMT Version: 1 Summary Cisco Security has detected significant activity related to spam email messages distributing malicious software. Email messages that are related to this threat (RuleID30583) may contain the following...

0.2AI Score

2017-09-14 01:18 PM
6
thn
thn

Hackers Could Easily Take Remote Control of Your Segway Hoverboards

If you are hoverboard rider, you should be concerned about yourself. Thomas Kilbride, a security researcher from security firm IOActive, have discovered several critical vulnerabilities in Segway Ninebot miniPRO that could be exploited by hackers to remotely take "full control" over the...

7.2AI Score

2017-07-19 05:01 AM
5
openbugbounty
openbugbounty

muszerkolcsonzes.com XSS vulnerability

Vulnerable URL: http://muszerkolcsonzes.com/search_result.php?SearchDB=02"'--!>&SearchType;=A2&SearchText;=SICK+Kft.&id;=4763 Details: Description| Value ---|--- Patched:| Yes, at 26.11.2017 Latest check for patch:| 26.11.2017 14:43 GMT Vulnerability type:| XSS Vulnerability status:| Publicly...

6.3AI Score

2017-06-07 07:57 AM
10
srcincite
srcincite

SRC-2017-0028 : Oracle Java SE Web Start jnlp XML External Entity Processing Information Disclosure Vulnerability

Vulnerability Details: This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Oracle Java SE. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific...

7.1CVSS

7.8AI Score

0.008EPSS

2017-06-07 12:00 AM
15
openbugbounty
openbugbounty

radiovaticana.va XSS vulnerability

Vulnerable URL: http://www.radiovaticana.va/EN1/infoarea_africa/argomenti.asp?arg=donne&nat;=&titolo;=Women&cat;=arg_titolo15 Details: Description| Value ---|--- Patched:| No Latest check for patch:| 28.07.2017 Vulnerability type:| XSS Vulnerability status:| Publicly disclosed Alexa Rank| 25197...

6.3AI Score

2017-04-26 12:19 PM
8
krebs
krebs

The Backstory Behind Carder Kingpin Roman Seleznev’s Record 27 Year Prison Sentence

Roman Seleznev, a 32-year-old Russian cybercriminal and prolific credit card thief, was sentenced Friday to 27 years in federal prison. That is a record punishment for hacking violations in the United States and by all accounts one designed to send a message to criminal hackers everywhere. But a...

7AI Score

2017-04-24 04:37 PM
13
n0where
n0where

LLMNR NBT-NS MDNS Poisoner: Responder

LLMNR NBT-NS MDNS Poisoner: Responder Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication. This tool is an LLMNR, NBT-NS and MDNS responder, it...

-0.3AI Score

2017-03-30 03:21 PM
32
openbugbounty
openbugbounty

robotics.kawasaki.com XSS vulnerability

Vulnerable URL: https://robotics.kawasaki.com/en1/R-search//"--!>" Details: Description| Value ---|--- Patched:| Yes, at Vulnerability type:| XSS Vulnerability status:| Publicly disclosed Alexa Rank| Unknown / Not calculated VIP website status:| No Check robotics.kawasaki.com SSL connection:|...

6.3AI Score

2017-02-19 08:11 PM
11
ubuntucve
ubuntucve

CVE-2017-2618

A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files before 4.9.10. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory. Notes Author| Note ---|--- jdstrand | android kernels...

5.5CVSS

6.2AI Score

0.001EPSS

2017-02-09 12:00 AM
17
zdt
zdt

macOS 10.12.1 / iOS Kernel - host_self_trap Use-After-Free Exploit

Exploit for multiple platform in category dos /...

7.7AI Score

0.004EPSS

2017-01-26 12:00 AM
19
exploitpack
exploitpack

Apple macOS 10.12.1 iOS Kernel - host_self_trap Use-After-Free

Apple macOS 10.12.1 iOS Kernel - host_self_trap...

AI Score

2017-01-26 12:00 AM
11
kitploit
kitploit

myLG - Network Diagnostic Tool

myLG is an open source software utility which combines the functions of the different network probes in one network diagnostic tool. ** Features ** Popular looking glasses (ping/trace/bgp): Telia, Level3 More than 200 countries DNS Lookup information Local ping and real-time trace route ...

7.6AI Score

2016-11-15 01:54 PM
37
threatpost
threatpost

IoT Medical Devices: A Prescription for Disaster

If you’re sick and sitting in a drab hospital room hooked-up to a dialysis pump, the last thing you want to worry about is hackers. But according to IT healthcare security experts, there is a chance that life-saving dialysis machine is infected with malware, could even be processing fraudulent...

-0.3AI Score

2016-07-11 11:31 AM
8
thn
thn

Woman wins $10,000 after suing Microsoft over 'Forced' Windows 10 Upgrade

Since the launch of Windows 10 in July last year, Microsoft is constantly pestering users to upgrade their PCs running older versions of the operating system. However, many users who are happy with Windows 7 or Windows 8.1 and don't want upgrade to Windows 10 now or anytime soon are sick of this...

6.7AI Score

2016-06-27 10:33 PM
10
ciscothreats
ciscothreats

Threat Outbreak Alert RuleID13288: Email Messages Distributing Malicious Software on September 5, 2016

Medium Alert ID: 46572 First Published: 2016 June 6 13:27 GMT Last Updated: 2016 October 3 12:49 GMT Version: 31 Summary Cisco Security has detected significant activity related to spam email messages distributing malicious software. Email messages that are related to this threat...

-0.2AI Score

2016-06-06 01:27 PM
35
openbugbounty
openbugbounty

eksi.com XSS vulnerability

Vulnerable URL: http://eksi.com/index.php?l=en1%22--%3E%3C/script%3E%3Csvg/onload=%27;alert%28/OPENBUGBOUNTY/%29;%27%3E Details: Description| Value ---|--- Patched:| No Latest check for patch:| 26.07.2017 Vulnerability type:| XSS Vulnerability status:| Publicly disclosed Alexa Rank| 3976715 VIP...

6.3AI Score

2016-05-15 03:51 AM
23
openbugbounty
openbugbounty

iashotels.com XSS vulnerability

Open Bug Bounty ID: OBB-153155 Description| Value ---|--- Affected Website:| iashotels.com Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention Cheat.....

6.4AI Score

2016-05-15 03:50 AM
10
openbugbounty
openbugbounty

appavoo.com XSS vulnerability

Vulnerable URL: http://www.appavoo.com/education-main.php?l=en1%22--%3E%3C/script%3E%3Csvg/onload=%27;alert%28/OPENBUGBOUNTY/%29;%27%3E Details: Description| Value ---|--- Patched:| No Latest check for patch:| 26.07.2017 Vulnerability type:| XSS Vulnerability status:| Publicly disclosed Alexa...

6.3AI Score

2016-05-15 03:50 AM
9
openbugbounty
openbugbounty

gpsagps.com XSS vulnerability

Vulnerable URL: http://www.gpsagps.com/system/login/login.jsp?glanguage=en1%22--%3E%3C/script%3E%3Csvg/onload=%27;alert%28/OPENBUGBOUNTY/%29;%27%3E Details: Description| Value ---|--- Patched:| Yes, at Vulnerability type:| XSS Vulnerability status:| Publicly disclosed Alexa Rank| 9201186 VIP...

6.3AI Score

2016-05-14 05:55 AM
10
openbugbounty
openbugbounty

vcsgroupthai.com XSS vulnerability

Vulnerable URL: http://vcsgroupthai.com/index.asp?zShowsplash=Y&zlanguage;=en1%22--%3E%3C/script%3E%3Csvg/onload=%27;alert%28/OPENBUGBOUNTY/%29;%27%3E Details: Description| Value ---|--- Patched:| No Latest check for patch:| 26.07.2017 Vulnerability type:| XSS Vulnerability status:| Publicly...

6.3AI Score

2016-05-13 06:49 PM
9
ciscothreats
ciscothreats

Threat Outbreak Alert RuleID22231: Email Messages Distributing Malicious Software on April 17, 2016

Medium Alert ID: 44697 First Published: 2016 April 18 14:07 GMT Version: 1 Summary Cisco Security has detected significant activity related to spam email messages distributing malicious software. Email messages that are related to this threat (RuleID22231) may contain the following...

0.5AI Score

2016-04-18 02:07 PM
6
myhack58
myhack58

From the deserialization vulnerability to take control of the Empire: millions of dollars of Instagram vulnerability-vulnerability warning-the black bar safety net

2 0 1 2 years, Blloberg in the Facebook white hat reward program's website published a famous article, mentioned in the article:“if Facebook shows the value of millions of dollars of vulnerability,we also wishes to do a single full pay”in. In this article before you start, I want to cheat click...

-0.4AI Score

2016-04-14 12:00 AM
14
ciscothreats
ciscothreats

Threat Outbreak Alert RuleID22154: Email Messages Distributing Malicious Software on August 31, 2016

Medium Alert ID: 44562 First Published: 2016 April 8 18:54 GMT Last Updated: 2016 September 1 13:22 GMT Version: 23 Summary Cisco Security has detected significant activity related to spam email messages distributing malicious software. Email messages that are related to this threat...

-0.1AI Score

2016-04-08 06:54 PM
7
threatpost
threatpost

US, Canada Issue Ransomware Advisory

Ransomware clearly has people on many fronts worried, so much so that the United States and Canada took an unprecedented step last week to issue a joint advisory on the threat posed by crypto-ransomware. The U.S. Cyber Emergency Response Team together with the Canadian Cyber Incident Response...

1.1AI Score

2016-04-04 10:34 AM
9
Total number of security vulnerabilities920