Logo
Unionpedia
Communication
Get it on Google Play
New! Download Unionpedia on your Android™ device!
Download
Faster access than browser!
 

Vulnerability (computing)

Index Vulnerability (computing)

In computer security, a vulnerability is a weakness which can be exploited by a Threat Actor, such as an attacker, to perform unauthorized actions within a computer system. [1]

111 relations: Access control, Adware, Asset (computer security), Attack surface, Audit trail, Availability, Browser security, Buffer over-read, Buffer overflow, CERT Coordination Center, Chapman & Hall, Clickjacking, Code injection, Committee on National Security Systems, Common Criteria, Common Vulnerabilities and Exposures, Common Vulnerability Scoring System, Computer emergency response team, Computer language, Computer security, Confidentiality, Confused deputy problem, Countermeasure (computer), Cross-site request forgery, Cross-site scripting, Cyberattack, Cybercrime, Cyberwarfare, Dangling pointer, Data validation, Defence in depth, Directory traversal attack, Email injection, European Union Agency for Network and Information Security, Exploit (computer security), Factor analysis of information risk, File system permissions, Firewall (computing), FTP bounce attack, Full disclosure (computer security), Google, Hacking: The Art of Exploitation, HTTP header injection, HTTP response splitting, Improper input validation, Information security, Information technology security audit, Integrity, International Organization for Standardization, Internet Engineering Task Force, ..., Internet security, Intrusion detection system, IPv4, IPv6, ISACA, ISO/IEC 27000-series, ISO/IEC 27001, ISO/IEC 27002, IT risk, ITSEC, Linux, List of tools for static code analysis, MacOS, Memory safety, Metasploit Project, Microsoft, Microsoft Windows, Mitre Corporation, Mobile security, National Information Assurance Glossary, National Information Assurance Training and Education Center, National Institute of Standards and Technology, Network architecture, OpenVMS, Operating system, OWASP, Password strength, Penetration test, Physical security, Privacy law, Privilege escalation, Race condition, Responsible disclosure, Risk factor (computing), Risk IT, Risk management, Security awareness, Security bug, Security controls, Security engineering, Security service (telecommunication), Side-channel attack, Social engineering (security), Software bug, Spyware, SQL injection, Symlink race, The Open Group, Threat (computer), Time of check to time of use, Timing attack, TippingPoint, Uncontrolled format string, United States, Unix, User interface, Victim blaming, Vulnerability management, Vulnerability scanner, White hat (computer security), Zero-day (computing). Expand index (61 more) »

Access control

In the fields of physical security and information security, access control (AC) is the selective restriction of access to a place or other resource.

New!!: Vulnerability (computing) and Access control · See more »

Adware

Adware, or advertising-supported software, is software that generates revenue for its developer by automatically generating online advertisements in the user interface of the software or on a screen presented to the user during the installation process.

New!!: Vulnerability (computing) and Adware · See more »

Asset (computer security)

In information security, computer security and network security, an asset is any data, device, or other component of the environment that supports information-related activities.

New!!: Vulnerability (computing) and Asset (computer security) · See more »

Attack surface

The attack surface of a software environment is the sum of the different points (the "attack vectors") where an unauthorized user (the "attacker") can try to enter data to or extract data from an environment.

New!!: Vulnerability (computing) and Attack surface · See more »

Audit trail

An audit trail (also called audit log) is a security-relevant chronological record, set of records, and/or destination and source of records that provide documentary evidence of the sequence of activities that have affected at any time a specific operation, procedure, or event.

New!!: Vulnerability (computing) and Audit trail · See more »

Availability

In reliability theory and reliability engineering, the term availability has the following meanings.

New!!: Vulnerability (computing) and Availability · See more »

Browser security

Browser security is the application of Internet security to web browsers in order to protect networked data and computer systems from breaches of privacy or malware.

New!!: Vulnerability (computing) and Browser security · See more »

Buffer over-read

In computer security and programming, a buffer over-read is an anomaly where a program, while reading data from a buffer, overruns the buffer's boundary and reads (or tries to read) adjacent memory.

New!!: Vulnerability (computing) and Buffer over-read · See more »

Buffer overflow

In information security and programming, a buffer overflow, or buffer overrun, is an anomaly where a program, while writing data to a buffer, overruns the buffer's boundary and overwrites adjacent memory locations.

New!!: Vulnerability (computing) and Buffer overflow · See more »

CERT Coordination Center

The CERT Coordination Center (CERT/CC) is the coordination center of the computer emergency response team (CERT) for the Software Engineering Institute (SEI), a non-profit United States federally funded research and development center.

New!!: Vulnerability (computing) and CERT Coordination Center · See more »

Chapman & Hall

Chapman & Hall was a British publishing house in London, founded in the first half of the 19th century by Edward Chapman and William Hall.

New!!: Vulnerability (computing) and Chapman & Hall · See more »

Clickjacking

Clickjacking (User Interface redress attack, UI redress attack, UI redressing) is a malicious technique of tricking a Web user into clicking on something different from what the user perceives they are clicking on, thus potentially revealing confidential information or taking control of their computer while clicking on seemingly innocuous web pages.

New!!: Vulnerability (computing) and Clickjacking · See more »

Code injection

Code injection is the exploitation of a computer bug that is caused by processing invalid data.

New!!: Vulnerability (computing) and Code injection · See more »

Committee on National Security Systems

The Committee on National Security Systems (CNSS) is a United States intergovernmental organization that sets policy for the security of the US security systems.

New!!: Vulnerability (computing) and Committee on National Security Systems · See more »

Common Criteria

The Common Criteria for Information Technology Security Evaluation (abbreviated as Common Criteria or CC) is an international standard (ISO/IEC 15408) for computer security certification.

New!!: Vulnerability (computing) and Common Criteria · See more »

Common Vulnerabilities and Exposures

The Common Vulnerabilities and Exposures (CVE) system provides a reference-method for publicly known information-security vulnerabilities and exposures.

New!!: Vulnerability (computing) and Common Vulnerabilities and Exposures · See more »

Common Vulnerability Scoring System

The Common Vulnerability Scoring System (CVSS) is a free and open industry standard for assessing the severity of computer system security vulnerabilities.

New!!: Vulnerability (computing) and Common Vulnerability Scoring System · See more »

Computer emergency response team

A computer emergency response team (CERT) is an expert group that handles computer security incidents.

New!!: Vulnerability (computing) and Computer emergency response team · See more »

Computer language

A computer language is a method of communication with a computer.

New!!: Vulnerability (computing) and Computer language · See more »

Computer security

Cybersecurity, computer security or IT security is the protection of computer systems from theft of or damage to their hardware, software or electronic data, as well as from disruption or misdirection of the services they provide.

New!!: Vulnerability (computing) and Computer security · See more »

Confidentiality

Confidentiality involves a set of rules or a promise usually executed through confidentiality agreements that limits access or places restrictions on certain types of information.

New!!: Vulnerability (computing) and Confidentiality · See more »

Confused deputy problem

A confused deputy is a computer program that is innocently fooled by some other party into misusing its authority.

New!!: Vulnerability (computing) and Confused deputy problem · See more »

Countermeasure (computer)

In computer security a countermeasure is an action, device, procedure, or technique that reduces a threat, a vulnerability, or an attack by eliminating or preventing it, by minimizing the harm it can cause, or by discovering and reporting it so that corrective action can be taken.

New!!: Vulnerability (computing) and Countermeasure (computer) · See more »

Cross-site request forgery

Cross-site request forgery, also known as one-click attack or session riding and abbreviated as CSRF (sometimes pronounced sea-surf) or XSRF, is a type of malicious exploit of a website where unauthorized commands are transmitted from a user that the web application trusts.

New!!: Vulnerability (computing) and Cross-site request forgery · See more »

Cross-site scripting

Cross-site scripting (XSS) is a type of computer security vulnerability typically found in web applications.

New!!: Vulnerability (computing) and Cross-site scripting · See more »

Cyberattack

A cyberattack is any type of offensive maneuver that targets computer information systems, infrastructures, computer networks, or personal computer devices.

New!!: Vulnerability (computing) and Cyberattack · See more »

Cybercrime

Cybercrime, or computer oriented crime, is crime that involves a computer and a network.

New!!: Vulnerability (computing) and Cybercrime · See more »

Cyberwarfare

Cyberwarfare is the use or targeting in a battlespace or warfare context of computers, online control systems and networks.

New!!: Vulnerability (computing) and Cyberwarfare · See more »

Dangling pointer

Dangling pointers and wild pointers in computer programming are pointers that do not point to a valid object of the appropriate type.

New!!: Vulnerability (computing) and Dangling pointer · See more »

Data validation

In computer science, data validation is the process of ensuring data have undergone data cleansing to ensure they have data quality, that is, that they are both correct and useful.

New!!: Vulnerability (computing) and Data validation · See more »

Defence in depth

Defence in depth (also known as deep or elastic defence) is a military strategy that seeks to delay rather than prevent the advance of an attacker, buying time and causing additional casualties by yielding space.

New!!: Vulnerability (computing) and Defence in depth · See more »

Directory traversal attack

A directory traversal (or path traversal) consists in exploiting insufficient security validation / sanitization of user-supplied input file names, such that characters representing "traverse to parent directory" are passed through to the file APIs.

New!!: Vulnerability (computing) and Directory traversal attack · See more »

Email injection

Email injection is a security vulnerability that can occur in Internet applications that are used to send email messages.

New!!: Vulnerability (computing) and Email injection · See more »

European Union Agency for Network and Information Security

The European Union Agency for Network and Information Security - self-designation ENISA from the abbreviation of its original name - is an agency of the European Union.

New!!: Vulnerability (computing) and European Union Agency for Network and Information Security · See more »

Exploit (computer security)

An exploit (from the English verb to exploit, meaning "to use something to one’s own advantage") is a piece of software, a chunk of data, or a sequence of commands that takes advantage of a bug or vulnerability to cause unintended or unanticipated behavior to occur on computer software, hardware, or something electronic (usually computerized).

New!!: Vulnerability (computing) and Exploit (computer security) · See more »

Factor analysis of information risk

Factor analysis of information risk (FAIR) is a taxonomy of the factors that contribute to risk and how they affect each other.

New!!: Vulnerability (computing) and Factor analysis of information risk · See more »

File system permissions

Most file systems have methods to assign permissions or access rights to specific users and groups of users.

New!!: Vulnerability (computing) and File system permissions · See more »

Firewall (computing)

In computing, a firewall is a network security system that monitors and controls incoming and outgoing network traffic based on predetermined security rules.

New!!: Vulnerability (computing) and Firewall (computing) · See more »

FTP bounce attack

FTP bounce attack is an exploit of the FTP protocol whereby an attacker is able to use the PORT command to request access to ports indirectly through the use of the victim machine as a middle man for the request.

New!!: Vulnerability (computing) and FTP bounce attack · See more »

Full disclosure (computer security)

In the field of computer security, independent researchers often discover flaws in software that can be abused to cause unintended behaviour; these flaws are called vulnerabilities.

New!!: Vulnerability (computing) and Full disclosure (computer security) · See more »

Google

Google LLC is an American multinational technology company that specializes in Internet-related services and products, which include online advertising technologies, search engine, cloud computing, software, and hardware.

New!!: Vulnerability (computing) and Google · See more »

Hacking: The Art of Exploitation

Hacking: The Art of Exploitation is a book by Jon "Smibbs" Erickson about computer security and network security.

New!!: Vulnerability (computing) and Hacking: The Art of Exploitation · See more »

HTTP header injection

HTTP header injection is a general class of web application security vulnerability which occurs when Hypertext Transfer Protocol (HTTP) headers are dynamically generated based on user input.

New!!: Vulnerability (computing) and HTTP header injection · See more »

HTTP response splitting

HTTP response splitting is a form of web application vulnerability, resulting from the failure of the application or its environment to properly sanitize input values.

New!!: Vulnerability (computing) and HTTP response splitting · See more »

Improper input validation

Improper input validation or unchecked user input is a type of vulnerability in computer software that may be used for security exploits.

New!!: Vulnerability (computing) and Improper input validation · See more »

Information security

Information security, sometimes shortened to InfoSec, is the practice of preventing unauthorized access, use, disclosure, disruption, modification, inspection, recording or destruction of information.

New!!: Vulnerability (computing) and Information security · See more »

Information technology security audit

A computer security audit is a manual or systematic measurable technical assessment of a system or application.

New!!: Vulnerability (computing) and Information technology security audit · See more »

Integrity

Integrity is the quality of being honest and having strong moral principles, or moral uprightness.

New!!: Vulnerability (computing) and Integrity · See more »

International Organization for Standardization

The International Organization for Standardization (ISO) is an international standard-setting body composed of representatives from various national standards organizations.

New!!: Vulnerability (computing) and International Organization for Standardization · See more »

Internet Engineering Task Force

The Internet Engineering Task Force (IETF) develops and promotes voluntary Internet standards, in particular the standards that comprise the Internet protocol suite (TCP/IP).

New!!: Vulnerability (computing) and Internet Engineering Task Force · See more »

Internet security

Internet security is a branch of computer security specifically related to the Internet, often involving browser security but also network security on a more general level, as it applies to other applications or operating systems as a whole.

New!!: Vulnerability (computing) and Internet security · See more »

Intrusion detection system

An intrusion detection system (IDS) is a device or software application that monitors a network or systems for malicious activity or policy violations.

New!!: Vulnerability (computing) and Intrusion detection system · See more »

IPv4

Internet Protocol version 4 (IPv4) is the fourth version of the Internet Protocol (IP).

New!!: Vulnerability (computing) and IPv4 · See more »

IPv6

Internet Protocol version 6 (IPv6) is the most recent version of the Internet Protocol (IP), the communications protocol that provides an identification and location system for computers on networks and routes traffic across the Internet.

New!!: Vulnerability (computing) and IPv6 · See more »

ISACA

ISACA is an international professional association focused on IT governance.

New!!: Vulnerability (computing) and ISACA · See more »

ISO/IEC 27000-series

The ISO/IEC 27000-series (also known as the 'ISMS Family of Standards' or 'ISO27K' for short) comprises information security standards published jointly by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC).

New!!: Vulnerability (computing) and ISO/IEC 27000-series · See more »

ISO/IEC 27001

ISO/IEC 27001 is an information security standard, part of the ISO/IEC 27000 family of standards, of which the last version was published in 2013, with a few minor updates since then.

New!!: Vulnerability (computing) and ISO/IEC 27001 · See more »

ISO/IEC 27002

ISO/IEC 27002 is an information security standard published by the International Organization for Standardization (ISO) and by the International Electrotechnical Commission (IEC), titled Information technology – Security techniques – Code of practice for information security controls.

New!!: Vulnerability (computing) and ISO/IEC 27002 · See more »

IT risk

Information technology risk, IT risk, IT-related risk, or Cyber Risk is any risk related to information technology.

New!!: Vulnerability (computing) and IT risk · See more »

ITSEC

The Information Technology Security Evaluation Criteria (ITSEC) is a structured set of criteria for evaluating computer security within products and systems.

New!!: Vulnerability (computing) and ITSEC · See more »

Linux

Linux is a family of free and open-source software operating systems built around the Linux kernel.

New!!: Vulnerability (computing) and Linux · See more »

List of tools for static code analysis

This is a list of tools for static code analysis.

New!!: Vulnerability (computing) and List of tools for static code analysis · See more »

MacOS

macOS (previously and later) is a series of graphical operating systems developed and marketed by Apple Inc. since 2001.

New!!: Vulnerability (computing) and MacOS · See more »

Memory safety

Memory safety is the state of being protected from various software bugs and security vulnerabilities when dealing with memory access, such as buffer overflows and dangling pointers.

New!!: Vulnerability (computing) and Memory safety · See more »

Metasploit Project

The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development.

New!!: Vulnerability (computing) and Metasploit Project · See more »

Microsoft

Microsoft Corporation (abbreviated as MS) is an American multinational technology company with headquarters in Redmond, Washington.

New!!: Vulnerability (computing) and Microsoft · See more »

Microsoft Windows

Microsoft Windows is a group of several graphical operating system families, all of which are developed, marketed, and sold by Microsoft.

New!!: Vulnerability (computing) and Microsoft Windows · See more »

Mitre Corporation

The Mitre Corporation (stylized as The MITRE Corporation and MITRE) is an American not-for-profit organization based in Bedford, Massachusetts, and McLean, Virginia.

New!!: Vulnerability (computing) and Mitre Corporation · See more »

Mobile security

Mobile security, or more specifically mobile device security, has become increasingly important in mobile computing.

New!!: Vulnerability (computing) and Mobile security · See more »

National Information Assurance Glossary

Committee on National Security Systems Instruction No.

New!!: Vulnerability (computing) and National Information Assurance Glossary · See more »

National Information Assurance Training and Education Center

The National Information Assurance Training and Education Center (NIATEC) is an American consortium of academic, industry, and government organizations to improve the literacy, awareness, training and education standards in Information Assurance.

New!!: Vulnerability (computing) and National Information Assurance Training and Education Center · See more »

National Institute of Standards and Technology

The National Institute of Standards and Technology (NIST) is one of the oldest physical science laboratories in the United States.

New!!: Vulnerability (computing) and National Institute of Standards and Technology · See more »

Network architecture

Network architecture is the design of a communication network.

New!!: Vulnerability (computing) and Network architecture · See more »

OpenVMS

OpenVMS is a closed-source, proprietary computer operating system for use in general-purpose computing.

New!!: Vulnerability (computing) and OpenVMS · See more »

Operating system

An operating system (OS) is system software that manages computer hardware and software resources and provides common services for computer programs.

New!!: Vulnerability (computing) and Operating system · See more »

OWASP

The Open Web Application Security Project (OWASP), an online community, produces freely-available articles, methodologies, documentation, tools, and technologies in the field of web application security.

New!!: Vulnerability (computing) and OWASP · See more »

Password strength

Password strength is a measure of the effectiveness of a password against guessing or brute-force attacks.

New!!: Vulnerability (computing) and Password strength · See more »

Penetration test

A penetration test, colloquially known as a pen test, is an authorized simulated attack on a computer system, performed to evaluate the security of the system.

New!!: Vulnerability (computing) and Penetration test · See more »

Physical security

Physical security describes security measures that are designed to deny unauthorized access to facilities, equipment and resources and to protect personnel and property from damage or harm (such as espionage, theft, or terrorist attacks).

New!!: Vulnerability (computing) and Physical security · See more »

Privacy law

Privacy law refers to the laws that deal with the regulating, storing, and using of personally identifiable information of individuals, which can be collected by governments, public or private organizations, or other individuals.

New!!: Vulnerability (computing) and Privacy law · See more »

Privilege escalation

Privilege escalation is the act of exploiting a bug, design flaw or configuration oversight in an operating system or software application to gain elevated access to resources that are normally protected from an application or user.

New!!: Vulnerability (computing) and Privilege escalation · See more »

Race condition

A race condition or race hazard is the behavior of an electronics, software, or other system where the output is dependent on the sequence or timing of other uncontrollable events.

New!!: Vulnerability (computing) and Race condition · See more »

Responsible disclosure

In computer security or elsewhere, responsible disclosure is a vulnerability disclosure model in which a vulnerability or issue is disclosed only after a period of time that allows for the vulnerability or issue to be patched or mended.

New!!: Vulnerability (computing) and Responsible disclosure · See more »

Risk factor (computing)

In Information security, Risk factor is a collectively name for circumstances affecting the likelihood or the impact of a security risk.

New!!: Vulnerability (computing) and Risk factor (computing) · See more »

Risk IT

Risk IT provides an end-to-end, comprehensive view of all risks related to the use of information technology (IT) and a similarly thorough treatment of risk management, from the tone and culture at the top, to operational issues.

New!!: Vulnerability (computing) and Risk IT · See more »

Risk management

Risk management is the identification, evaluation, and prioritization of risks (defined in ISO 31000 as the effect of uncertainty on objectives) followed by coordinator and economical application of resources to minimize, monitor, and control the probability or impact of unfortunate events or to maximize the realization of opportunities.

New!!: Vulnerability (computing) and Risk management · See more »

Security awareness

Security awareness is the knowledge and attitude members of an organization possess regarding the protection of the physical, and especially informational, assets of that organization.

New!!: Vulnerability (computing) and Security awareness · See more »

Security bug

A security bug or security defect is a software bug that can be exploited to gain unauthorized access or privileges on a computer system.

New!!: Vulnerability (computing) and Security bug · See more »

Security controls

Security controls are safeguards or countermeasures to avoid, detect, counteract, or minimize security risks to physical property, information, computer systems, or other assets.

New!!: Vulnerability (computing) and Security controls · See more »

Security engineering

Security engineering is a specialized field of engineering that focuses on the security aspects in the design of systems that need to be able to deal robustly with possible sources of disruption, ranging from natural disasters to malicious acts.

New!!: Vulnerability (computing) and Security engineering · See more »

Security service (telecommunication)

Security service is a service, provided by a layer of communicating open systems, which ensures adequate security of the systems or of data transfers as defined by ITU-T X.800 Recommendation.

New!!: Vulnerability (computing) and Security service (telecommunication) · See more »

Side-channel attack

In computer security, a side-channel attack is any attack based on information gained from the implementation of a computer system, rather than weaknesses in the implemented algorithm itself (e.g. cryptanalysis and software bugs).

New!!: Vulnerability (computing) and Side-channel attack · See more »

Social engineering (security)

Social engineering, in the context of information security, refers to psychological manipulation of people into performing actions or divulging confidential information.

New!!: Vulnerability (computing) and Social engineering (security) · See more »

Software bug

A software bug is an error, flaw, failure or fault in a computer program or system that causes it to produce an incorrect or unexpected result, or to behave in unintended ways.

New!!: Vulnerability (computing) and Software bug · See more »

Spyware

Spyware is software that aims to gather information about a person or organization sometimes without their knowledge, that may send such information to another entity without the consumer's consent, that asserts control over a device without the consumer's knowledge, or it may send such information to another entity with the consumer's consent, through cookies.

New!!: Vulnerability (computing) and Spyware · See more »

SQL injection

SQL injection is a code injection technique, used to attack data-driven applications, in which nefarious SQL statements are inserted into an entry field for execution (e.g. to dump the database contents to the attacker).

New!!: Vulnerability (computing) and SQL injection · See more »

Symlink race

A symlink race is a kind of software security vulnerability that results from a program creating files in an insecure manner.

New!!: Vulnerability (computing) and Symlink race · See more »

The Open Group

The Open Group is an industry consortium that seeks to "enable the achievement of business objectives" by developing "open, vendor-neutral technology standards and certifications".

New!!: Vulnerability (computing) and The Open Group · See more »

Threat (computer)

In computer security, a threat is a possible danger that might exploit a vulnerability to breach security and therefore cause possible harm.

New!!: Vulnerability (computing) and Threat (computer) · See more »

Time of check to time of use

In software development, time of check to time of use (TOCTTOU or TOCTOU, pronounced "tock too") is a class of software bugs caused by changes in a system between the checking of a condition (such as a security credential) and the use of the results of that check.

New!!: Vulnerability (computing) and Time of check to time of use · See more »

Timing attack

In cryptography, a timing attack is a side channel attack in which the attacker attempts to compromise a cryptosystem by analyzing the time taken to execute cryptographic algorithms.

New!!: Vulnerability (computing) and Timing attack · See more »

TippingPoint

Trend Micro TippingPoint’s Intrusion Prevention System (IPS) deals with IT threat protection.

New!!: Vulnerability (computing) and TippingPoint · See more »

Uncontrolled format string

Uncontrolled format string is a type of software vulnerability discovered around 1989 that can be used in security exploits.

New!!: Vulnerability (computing) and Uncontrolled format string · See more »

United States

The United States of America (USA), commonly known as the United States (U.S.) or America, is a federal republic composed of 50 states, a federal district, five major self-governing territories, and various possessions.

New!!: Vulnerability (computing) and United States · See more »

Unix

Unix (trademarked as UNIX) is a family of multitasking, multiuser computer operating systems that derive from the original AT&T Unix, development starting in the 1970s at the Bell Labs research center by Ken Thompson, Dennis Ritchie, and others.

New!!: Vulnerability (computing) and Unix · See more »

User interface

The user interface (UI), in the industrial design field of human–computer interaction, is the space where interactions between humans and machines occur.

New!!: Vulnerability (computing) and User interface · See more »

Victim blaming

Victim blaming occurs when the victim of a crime or any wrongful act is held entirely or partially at fault for the harm that befell them.

New!!: Vulnerability (computing) and Victim blaming · See more »

Vulnerability management

Vulnerability management is the "cyclical practice of identifying, classifying, remediating, and mitigating vulnerabilities", particularly in software.

New!!: Vulnerability (computing) and Vulnerability management · See more »

Vulnerability scanner

A vulnerability scanner is a computer program designed to assess computers, computer systems, networks or applications for known weaknesses.

New!!: Vulnerability (computing) and Vulnerability scanner · See more »

White hat (computer security)

The term "white hat" in Internet slang refers to an ethical computer hacker, or a computer security expert, who specializes in penetration testing and in other testing methodologies to ensure the security of an organization's information systems.

New!!: Vulnerability (computing) and White hat (computer security) · See more »

Zero-day (computing)

A zero-day (also known as 0-day) vulnerability is a computer-software vulnerability that is unknown to those who would be interested in mitigating the vulnerability (including the vendor of the target software).

New!!: Vulnerability (computing) and Zero-day (computing) · See more »

Redirects here:

Component Vulnerability, Computer security vulnerabilities, Computer security vulnerability, Security Holes, Security hole, Security vulnerabilities, Security vulnerability, Software Security vulnerability, Software Vulnerabilities., Software security vulnerability, Software vulnerabilities, Software vulnerability, Vuln, Vulnerability (computer science), Vulnerability (software), Vulnerability disclosure, Vulnerability research, Vulnerability window, Weakness (computing).

References

[1] https://en.wikipedia.org/wiki/Vulnerability_(computing)

OutgoingIncoming
Hey! We are on Facebook now! »