DIY Life Web Search

Search results

  1. Results From The WOW.Com Content Network
  2. Sasser (computer worm) - Wikipedia

    en.wikipedia.org/wiki/Sasser_(computer_worm)

    Sasser is a computer worm that affects computers running vulnerable versions of the Microsoft operating systems Windows XP and Windows 2000. Sasser spreads by exploiting the system through a vulnerable port. Thus it is particularly virulent in that it can spread without user intervention, but it is also easily stopped by a properly configured ...

  3. Log4Shell - Wikipedia

    en.wikipedia.org/wiki/Log4Shell

    Log4Shell (CVE-2021-44228) is a zero-day vulnerability in Log4j, a popular Java logging framework, involving arbitrary code execution. [2] [3] The vulnerability had existed unnoticed since 2013 and was privately disclosed to the Apache Software Foundation, of which Log4j is a project, by Chen Zhaojun of Alibaba Cloud's security team on 24 November 2021.

  4. EternalBlue - Wikipedia

    en.wikipedia.org/wiki/EternalBlue

    EternalBlue[5] is a computer exploit software developed by the U.S. National Security Agency (NSA). [6] It is based on a vulnerability in Microsoft Windows that allowed users to gain access to any number of computers connected to a network. The NSA knew about this vulnerability but did not disclose it to Microsoft for several years, since they ...

  5. Exploit (computer security) - Wikipedia

    en.wikipedia.org/wiki/Exploit_(computer_security)

    Retrieved 2024-08-12. An exploit is a program, or piece of code, designed to find and take advantage of a security flaw or vulnerability in an application or computer system, typically for malicious purposes such as installing malware. An exploit is not malware itself, but rather it is a method used by cybercriminals to deliver malware.

  6. Delta (situational awareness system) - Wikipedia

    en.wikipedia.org/wiki/Delta_(situational...

    Delta is a situational awareness [1] and battlefield management system developed and used in Ukraine. The system integrates information from a broad network of participants, including troops, civilian officials, and vetted bystanders; [2] and a wide range of streams, [1] including sensors, intelligence sources, surveillance satellites and drones, [2] especially geolocated data, which it maps ...

  7. Spectre (security vulnerability) - Wikipedia

    en.wikipedia.org/wiki/Spectre_(security...

    The vulnerability is known to affect Skylake and later processors from Intel and Zen-based processors from AMD. [54] In February 2023, a team of researchers at North Carolina State University uncovered a new code execution vulnerability called Spectre-HD, also known as "Spectre SRV" or "Spectre v6".

  8. Stuxnet - Wikipedia

    en.wikipedia.org/wiki/Stuxnet

    Stuxnet is a malicious computer worm first uncovered in 2010 and thought to have been in development since at least 2005. Stuxnet targets supervisory control and data acquisition (SCADA) systems and is believed to be responsible for causing substantial damage to the nuclear program of Iran. [2]

  9. XZ Utils backdoor - Wikipedia

    en.wikipedia.org/wiki/XZ_Utils_backdoor

    In February 2024, a malicious backdoor was introduced to the Linux utility xz within the liblzma library in versions 5.6.0 and 5.6.1 by an account using the name "Jia Tan". [b][2] The backdoor gives an attacker who possesses a specific Ed448 private key remote code execution capabilities on the affected Linux system.