Jump to content

Search results

View (previous 20 | ) (20 | 50 | 100 | 250 | 500)
  • action to secure the system. Vulnerability management typically is a combination of remediation (fixing the vulnerability), mitigation (increasing the...
    26 KB (3,258 words) - 21:43, 18 May 2024
  • Thumbnail for Narcissism
    entitlement, lack of empathy, and devaluation of others. Grandiosity and vulnerability are seen as different expressions of this antagonistic core, arising...
    45 KB (5,068 words) - 07:02, 9 May 2024
  • Thumbnail for IPCC Sixth Assessment Report
    following topics: The Physical Science Basis (WGI); Impacts, Adaptation and Vulnerability (WGII); Mitigation of Climate Change (WGIII). Of these, the first study...
    59 KB (6,063 words) - 09:13, 17 April 2024
  • Thumbnail for Climate change vulnerability
    Climate change vulnerability is a concept that describes how strongly people or ecosystems are likely to be affected by climate change. Its formal definition...
    41 KB (5,510 words) - 21:54, 23 May 2024
  • Vulnerability refers to "the quality or state of being exposed to the possibility of being attacked or harmed, either physically or emotionally." The...
    24 KB (2,971 words) - 16:28, 10 April 2024
  • A zero-day (also known as a 0-day) is a vulnerability in software or hardware that is typically unknown to the vendor and for which no patch or other...
    18 KB (2,311 words) - 11:53, 6 June 2024
  • Thumbnail for Spectre (security vulnerability)
    Lipp, and Yuval Yarom. It was made public in conjunction with another vulnerability, Meltdown, on 3 January 2018, after the affected hardware vendors had...
    82 KB (6,992 words) - 17:22, 7 June 2024
  • POODLE (redirect from POODLE vulnerability)
    Encryption") is a security vulnerability which takes advantage of the fallback to SSL 3.0. If attackers successfully exploit this vulnerability, on average, they...
    13 KB (1,350 words) - 01:39, 26 February 2024
  • Thumbnail for Heartbleed
    heartbeat extension. Thus, the bug's name derived from heartbeat. The vulnerability was classified as a buffer over-read, a situation where more data can...
    118 KB (9,736 words) - 09:38, 12 May 2024
  • Speculative multithreading Hardware security bug Transient execution CPU vulnerability Lampson, Butler (2006). "Lazy and Speculative Execution in Computer...
    8 KB (978 words) - 00:27, 2 May 2024
  • Thumbnail for Shellshock (software bug)
    developed a patch (fix) for the issue, which by then had been assigned the vulnerability identifier CVE-2014-6271. The existence of the bug was announced to...
    34 KB (3,342 words) - 14:53, 27 March 2024
  • BlueBorne is a type of security vulnerability with Bluetooth implementations in Android, iOS, Linux and Windows. It affects many electronic devices such...
    9 KB (728 words) - 09:35, 14 December 2023
  • Bypass (SSB) (CVE-2018-3639) is the name given to a hardware security vulnerability and its exploitation that takes advantage of speculative execution in...
    13 KB (869 words) - 11:49, 28 June 2022
  • Thumbnail for BlueKeep
    BlueKeep (CVE-2019-0708) is a security vulnerability that was discovered in Microsoft's Remote Desktop Protocol (RDP) implementation, which allows for...
    22 KB (1,849 words) - 19:56, 9 June 2024
  • Thumbnail for Meltdown (security vulnerability)
    Meltdown also discovered Spectre. The security vulnerability was called Meltdown because "the vulnerability basically melts security boundaries which are...
    86 KB (8,139 words) - 01:02, 26 May 2024
  • implications of universal dependency, vulnerability and justice. Her recent work formulates a theory of vulnerability. She is a progressive liberal thinker;...
    26 KB (2,651 words) - 11:58, 12 April 2024
  • Thumbnail for EFAIL
    USENIX Security Symposium, Baltimore, August 2018. As a result of the vulnerability, the content of an attacked encrypted email can be transmitted to the...
    9 KB (989 words) - 14:20, 18 November 2023
  • Thumbnail for Foreshadow
    Foreshadow, known as L1 Terminal Fault (L1TF) by Intel, is a vulnerability that affects modern microprocessors that was first discovered by two independent...
    23 KB (1,943 words) - 01:39, 31 May 2024
  • In its broadest sense, social vulnerability is one dimension of vulnerability to multiple stressors and shocks, including abuse, social exclusion and...
    39 KB (4,853 words) - 02:46, 14 May 2024
  • Thumbnail for Microarchitectural Data Sampling
    hyperthreading. Nevertheless, the ZombieLoad vulnerability can be used by hackers exploiting the vulnerability to steal information recently accessed by...
    14 KB (977 words) - 22:14, 13 April 2023
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)