This HTML5 document contains 616 embedded RDF statements represented using HTML+Microdata notation.

The embedded RDF content will be recognized by any processor of HTML5 Microdata.

Namespace Prefixes

PrefixIRI
dbpedia-dehttp://de.dbpedia.org/resource/
xsdhhttp://www.w3.org/2001/XMLSchema#
yagohttp://dbpedia.org/class/yago/
dbohttp://dbpedia.org/ontology/
rdfhttp://www.w3.org/1999/02/22-rdf-syntax-ns#
dbpedia-kohttp://ko.dbpedia.org/resource/
n22http://dbpedia.org/resource/The_Legend_of_Zelda:
wikidatahttp://www.wikidata.org/entity/
n53http://lv.dbpedia.org/resource/
owlhttp://www.w3.org/2002/07/owl#
dbpedia-ithttp://it.dbpedia.org/resource/
goldhttp://purl.org/linguistics/gold/
n11https://global.dbpedia.org/id/
n41https://
dbpedia-ethttp://et.dbpedia.org/resource/
dbpedia-thhttp://th.dbpedia.org/resource/
dbpedia-frhttp://fr.dbpedia.org/resource/
n18http://dbpedia.org/resource/File:
dbpedia-bghttp://bg.dbpedia.org/resource/
dbpedia-rohttp://ro.dbpedia.org/resource/
n34http://commons.wikimedia.org/wiki/Special:FilePath/
dbrhttp://dbpedia.org/resource/
dbpedia-huhttp://hu.dbpedia.org/resource/
dbpedia-svhttp://sv.dbpedia.org/resource/
n38http://dbpedia.org/resource/Digital:
dbpedia-cahttp://ca.dbpedia.org/resource/
dbpedia-eshttp://es.dbpedia.org/resource/
dbpedia-pthttp://pt.dbpedia.org/resource/
n23http://dbpedia.org/resource/Hacking:
n52http://dbpedia.org/resource/Parasoft_C/
n20http://my.dbpedia.org/resource/
dbpedia-ruhttp://ru.dbpedia.org/resource/
dbpedia-nlhttp://nl.dbpedia.org/resource/
provhttp://www.w3.org/ns/prov#
freebasehttp://rdf.freebase.com/ns/
yago-reshttp://yago-knowledge.org/resource/
dbpedia-jahttp://ja.dbpedia.org/resource/
dbpedia-lmohttp://lmo.dbpedia.org/resource/
dbpedia-arhttp://ar.dbpedia.org/resource/
dbphttp://dbpedia.org/property/
dbpedia-ukhttp://uk.dbpedia.org/resource/
dbpedia-fahttp://fa.dbpedia.org/resource/
n29http://dmoz-odp.org/Computers/Security/Advisories_and_Patches/
dbchttp://dbpedia.org/resource/Category:
n42http://bn.dbpedia.org/resource/
dbthttp://dbpedia.org/resource/Template:
rdfshttp://www.w3.org/2000/01/rdf-schema#
dctermshttp://purl.org/dc/terms/
wikipedia-enhttp://en.wikipedia.org/wiki/
foafhttp://xmlns.com/foaf/0.1/
dbpedia-cshttp://cs.dbpedia.org/resource/
dbpedia-zhhttp://zh.dbpedia.org/resource/
dbpedia-azhttp://az.dbpedia.org/resource/
dbpedia-fihttp://fi.dbpedia.org/resource/
n46http://dbpedia.org/resource/ISO/
dbpedia-hehttp://he.dbpedia.org/resource/
n16http://ml.dbpedia.org/resource/

Statements

Subject Item
dbr:Cable_Haunt
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Cain_and_Abel_(software)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:PowerShell
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Premier_Election_Solutions
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Row_hammer
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Samba_(software)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Encryption_ban_proposal_in_the_United_Kingdom
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:List_of_free_and_open-source_software_packages
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Mikeyy
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:M3U
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Macau_Computer_Emergency_Response_Team_Coordination_Centre
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Month_of_bugs
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Open_port
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:OpenBSD_security_features
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Trust_boundary
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Project_Insecurity
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:2022_in_science
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:BlueKeep
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:April–June_2021_in_science
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Arbitrary_code_execution
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Hospira
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:List_of_Halt_and_Catch_Fire_episodes
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Patriotic_hacking
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Peiter_Zatko
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Pharming
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Ring_(company)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Cursor_(user_interface)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:CurveBall_(security_vulnerability)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Cyberattack
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Cyberwarfare
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:DDoS_mitigation
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:United_States_Computer_Emergency_Readiness_Team
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:VMware
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Deep_web
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Default_Credential_vulnerability
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Deflate
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Detection_of_Intrusions_and_Malware,_and_Vulnerability_Assessment
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Device_driver
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Duplicate_code
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Dynamic-link_library
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Dynamic_application_security_testing
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Indictment_and_arrest_of_Julian_Assange
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Information_assurance
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Information_assurance_vulnerability_alert
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Information_security
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Information_security_indicators
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Information_security_management
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Information_technology_security_assessment
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Inter-protocol_exploitation
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Internet_Explorer_version_history
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:List_of_security_hacking_incidents
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Visual_J++
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Vulnerability
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Computer_security
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Analog_hole
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:RunScanner
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:SMBGhost
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Sakura_Samurai_(group)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:OST
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Opportunistic_encryption
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Vulnerability_(computing)
rdf:type
yago:WikicatInjectionExploits yago:Accomplishment100035189 yago:YagoPermanentlyLocatedEntity yago:Feat100036762 yago:Act100030358 yago:Action100037396 yago:WikicatWebSecurityExploits owl:Thing yago:PsychologicalFeature100023100 yago:Abstraction100002137 yago:Event100029378 dbo:Disease yago:WikicatComputerSecurityExploits
rdfs:label
Уязвимость (компьютерная безопасность) Sicherheitslücke Vulnerabilitat (informàtica) Zranitelnost Vulnerability (computing) Beveiligingslek Vulnerabilidade (computação) Agujero de seguridad Vulnérabilité (informatique) セキュリティホール Уразливість (інформаційні технології) Säkerhetshål 보안 취약점 Vulnerabilità informatica 漏洞 نقطة ضعف (حوسبة)
rdfs:comment
Inom datasäkerhet används termen säkerhetshål för en svaghet i ett system som tillåter att obehöriga kan påverka integriteten av systemet. Säkerhetshål kan ha många orsaker. Bland dem kan nämnas dåliga lösenord, felaktigheter i design av operativsystem och mjukvarufel i olika programvaror som gör att en angripare kan utnyttja svagheter som uppstått på grund av dessa fel. Många internetmaskar använder sig av olika säkerhetshål för att ta sig in i värdmaskinen. Zranitelnost (anglicky vulnerability) je v informatice označení pro programátorskou chybu, která v software nebo v hardware způsobuje bezpečnostní problém. Je-li v programu přítomna chyba způsobující zranitelnost, označuje se její uskutečnitelné využití jako exploit. Útočník využívá zranitelnost pro ovládnutí počítače nebo jiný prospěch (instaluje internetového robota, počítačový virus a podobně). В компьютерной безопасности термин «уязвимость» (англ. vulnerability, на сленге — дыра) используется для обозначения недостатка в системе, используя который, можно намеренно нарушить её целостность и вызвать неправильную работу. Уязвимость может быть результатом ошибок программирования, недостатков, допущенных при проектировании системы, ненадежных паролей, вирусов и других вредоносных программ, скриптовых и SQL-инъекций. Некоторые уязвимости известны только теоретически, другие же активно используются и имеют известные эксплойты. 취약점(vulnerability)은 공격자가 시스템의 을 낮추는데 사용되는 약점이다. 취약점은 세 요소의 교집합이다. 시스템 민감성 또는 결함, 공격자가 결함에 대한 접근 그리고 공격자가 결함에 대한 익스플로잇 가능성. 취약점을 익스플로잇하기 위해서, 공격자는 반드시 시스템의 약점에 접속할 수 있는 적어도 하나의 툴이나 기법을 가져야 한다. 이 경우에, 취약점은 또한 이라고도 불린다. 취약점 관리는 취약점을 확인, 분류, 치료 그리고 완화시키는 주기적인 과정이다. 이 과정은 일반적으로 컴퓨터 시스템에서 소프트웨어 취약점을 나타낸다. 보안 버그는 더 좁은 개념이다: 소프트웨어와 관련 없는 취약점이 있다:하드웨어, 사이트, 인적 취약점들이 소프트웨어 보안 버그와 관련 없는 것들의 예이다. 프로그래밍 언어에서 적절히 사용되기 어려운 구조체가 많은 취약점점들의 근원지이다. Em segurança de computadores, uma vulnerabilidade ou falha de segurança é uma fraqueza que permite que um atacante reduza a garantia da informação (Integridade) de um sistema. Vulnerabilidade é a interseção de três elementos: uma suscetibilidade ou falha do sistema, acesso do atacante à falha e a capacidade do atacante de explorar a falha. Para explorar uma vulnerabilidade, uma atacante deve ter pelo menos uma ferramenta ou técnica aplicável que possa conectar a uma fraqueza do sistema. Desta forma, vulnerabilidade também é conhecida como . セキュリティホール(英: security hole)とは、情報セキュリティを脅かすような、コンピュータの欠陥をいう。脆弱性ともいう。 En seguretat informàtica, una vulnerabilitat fa referència a una feblesa d'un sistema que permet a un atacant violar la integritat, la privadesa, el control d'accés, la disponibilitat, la consistència o el mecanisme d'auditoria del sistema, o les dades i programes que hostatja.Les vulnerabilitats poden ser el resultat d'errors en els programes (en anglès bugs) o en el disseny del sistema. Una vulnerabilitat pot ser teòrica o pot tenir un mecanisme d'explotació (en anglès exploit) conegut. Les vulnerabilitats són d'especial interès quan el programa que les conté opera amb privilegis especials, realitza autentificacions o permet un accés fàcil a les dades d'usuari o altres recursos (com ara servidors o bases de dades). Eine Sicherheitslücke oder Schwachstelle ist im Gebiet der Informationssicherheit ein Fehler in einer Software oder einer Hardware, durch den ein Programm mit Schadwirkung (Exploit) oder ein Angreifer in ein Computersystem eindringen kann. Dans le domaine de la sécurité informatique, une vulnérabilité ou faille est une faiblesse dans un système informatique permettant à un attaquant de porter atteinte à l'intégrité de ce système, c'est-à-dire à son fonctionnement normal, à la confidentialité ou à l'intégrité des données qu'il contient. У комп'ютерній безпеці, уразливість (англ. system vulnerability) — нездатність системи протистояти реалізації певної загрози або сукупності загроз. Тобто, це певні недоліки в комп'ютерній системі, завдяки яким можна навмисно порушити її цілісність і викликати неправильну роботу. Уразливість може виникати в результаті допущених помилок програмування, недоліків, допущених при проектуванні системи, ненадійних паролів, вірусів та інших шкідливих програм, скриптових і SQL-ін'єкцій. Деякі уразливості відомі тільки теоретично, інші ж активно використовуються і мають відомі експлойти. في سياق أمن الحاسوب، نقطة الضعف هي ثغرة تسمح للمخترق أن يقلص من ضمان المعلومات لنظام ما. فالضعف هو تقاطع ثلاثة عناصر: عيب في النظام، ومخترق يصل لهذا العيب، وقدرة هذا الهاكر على استغلال هذا العيب. لاستغلال الثغرة الأمنية، يجب أن يكون لدى المهاجم أداة واحدة أو تقنية قابلة للتطبيق على الأقل يمكنها الاتصال بضعف النظام. في هذا الإطار، ويعرف الضعف أيضا باسم سطح الهجوم. علة الأمن (عيب الأمن) هو مفهوم أضيق: هناك نقاط الضعف التي لا تتعلق البرمجيات: الأجهزة، الموقع، ومواطن الضعف الموظفين أمثلة على نقاط الضعف التي ليست أخطاء الأمن البرمجيات. 漏洞或脆弱性(英語:Vulnerability),是指计算机系统安全方面的缺陷,使得系统或其应用数据的保密性、完整性、可用性、访问控制等面临威胁。 在《GB/T 25069-2010 信息安全技术 术语》,将脆弱性定义为“资产中能被威胁所利用的弱点”。 许多安全漏洞是程序错误导致的,此时可叫做安全錯誤(英語:Security bug),但并不是所有的安全隐患都是程序安全錯誤导致的。 Vulnerabilities are flaws in a computer system that weaken the overall security of the device/system. Vulnerabilities can be weaknesses in either the hardware itself, or the software that runs on the hardware. Vulnerabilities can be exploited by a threat actor, such as an attacker, to cross privilege boundaries (i.e. perform unauthorized actions) within a computer system. To exploit a vulnerability, an attacker must have at least one applicable tool or technique that can connect to a system weakness. In this frame, vulnerabilities are also known as the attack surface. Een beveiligingslek of kwetsbaarheid (Engels: vulnerability) is een fout in een toegangsbeveiliging waardoor onbevoegden meer dan gewenste handelingsvrijheid kunnen krijgen. In de informatica, waar dit begrip doorgaans gebruikt wordt, wordt hiermee veelal een fout in de software bedoeld. Daarbij wordt de technische aard van de fout in het midden gelaten, alleen het gevolg ervan wordt benoemd. Una vulnerabilità informatica può essere intesa come una componente (esplicita o implicita) di un sistema informatico, in corrispondenza alla quale le misure di sicurezza sono assenti, ridotte o compromesse, il che rappresenta un punto debole del sistema e consente a un eventuale aggressore di compromettere il livello di sicurezza dell'intero sistema. Un agujero de seguridad o vulnerabilidad es un fallo en un sistema de información que se puede explotar para violar la seguridad del sistema.​
foaf:depiction
n34:2010-T10-ArchitectureDiagram.png
dcterms:subject
dbc:Software_testing dbc:Security_compliance dbc:Hacking_(computer_security) dbc:Vulnerability
dbo:wikiPageID
1129827
dbo:wikiPageRevisionID
1121142175
dbo:wikiPageWikiLink
dbr:Physical_security dbr:Information_security dbr:Internet_security dbr:IT_risk dbr:Symlink_race dbr:Integrity dbr:Race_conditions dbr:Google dbr:Exploit_(computer_security) dbr:Access_control dbr:List_of_tools_for_static_code_analysis dbr:Threat_(computer) dbr:Zero-day_attack dbr:HTTP_header_injection dbc:Software_testing dbr:Privilege_escalation n18:2010-T10-ArchitectureDiagram.png dbr:HTTP_response_splitting dbr:Common_Platform_Enumeration dbr:Penetration_test dbr:National_Information_Assurance_Glossary dbr:National_Information_Assurance_Training_and_Education_Center dbr:Privacy_law dbr:International_Organization_for_Standardization dbr:Format_string_attack dbr:Cloud_service_provider dbr:Risk_IT dbr:Spyware dbr:Common_Vulnerabilities_and_Exposures dbr:Common_Vulnerability_Scoring_System dbr:Risk_It dbr:Common_Weakness_Enumeration dbr:Data_validation dbr:Dangling_pointer dbr:Risk_management dbr:White_hat_(computer_security) dbr:Cryptography dbr:Memory_safety dbr:Defence_in_depth dbr:Victim_blaming dbr:Audit_trail dbr:Default_permit dbr:Computer_emergency_response_team dbr:Microsoft dbr:Network_architecture dbr:Responsible_disclosure dbr:Asset_(computing) dbr:Availability dbr:Attack_(computing) dbr:Computer_hardware dbr:Computer_language dbr:E-mail_injection dbc:Security_compliance dbr:Time-of-check-to-time-of-use dbr:TippingPoint dbr:ENISA dbr:Attack_surface dbr:Firewall_(networking) dbr:Mobile_security dbr:Information_security_management_system dbr:Common_criteria dbr:Cross-site_request_forgery dbr:Directory_traversal dbr:Risk_factor_(computing) dbr:United_States dbr:Cloud_computing dbr:File_system_permissions dbr:Vulnerability_management dbr:Code_injection dbr:User_interface dbr:CIA_triad dbr:OWASP dbr:Confidentiality dbr:Cross-site_scripting dbr:Committee_on_National_Security_Systems dbr:Rapid7 dbr:Information_Security dbr:Browser_security dbr:Factor_Analysis_of_Information_Risk dbr:Mitre_Corporation dbr:NIST n46:IEC_27002 dbr:The_Open_Group dbr:Password_strength dbr:Unix dbr:Security_service_(telecommunication) dbr:Intrusion_detection_system dbr:Software_bug dbr:FTP_bounce_attack dbr:Vulnerability_scanner dbr:IETF dbr:Social_engineering_(security) dbr:ISACA n46:IEC_27005 dbc:Hacking_(computer_security) dbr:Unchecked_user_input dbr:Clickjacking dbr:Threat_actor dbr:Buffer_over-read dbr:Buffer_overflow dbr:Operating_system dbc:Vulnerability dbr:Security_awareness dbr:Malware dbr:Security_bug dbr:SQL_injection dbr:Linux dbr:Full_disclosure_(computer_security) dbr:OpenVMS dbr:Security_controls dbr:Countermeasure_(computer) dbr:Information_technology_security_audit dbr:Timing_attack dbr:Race_Condition dbr:ITSEC dbr:Adware dbr:Side-channel_attack dbr:IPv4 dbr:IPv6 dbr:National_Institute_of_Standards_and_Technology dbr:Microsoft_Windows dbr:Confused_deputy_problem dbr:MacOS
dbo:wikiPageExternalLink
n29: n41:www.cloudvulndb.org
owl:sameAs
dbpedia-et:Tarkvara_turvaauk dbpedia-zh:漏洞 dbpedia-nl:Beveiligingslek dbpedia-ar:نقطة_ضعف_(حوسبة) n11:4pER8 dbpedia-fa:آسیب‌پذیری_(رایانه) n16:വൾനറബിലിറ്റി_(കമ്പ്യൂട്ടിംഗ്) dbpedia-uk:Уразливість_(інформаційні_технології) n20:ယိုပေါက်_(ကွန်ပျူတာ) dbpedia-ko:보안_취약점 dbpedia-it:Vulnerabilità_informatica yago-res:Vulnerability_(computing) dbpedia-lmo:Vulnerabilità_(informatega) wikidata:Q631425 dbpedia-sv:Säkerhetshål dbpedia-ja:セキュリティホール dbpedia-az:Boşluq_(informatika) freebase:m.048vgs dbpedia-ru:Уязвимость_(компьютерная_безопасность) dbpedia-th:ช่องโหว่_(คอมพิวเตอร์) dbpedia-he:פרצת_אבטחה n42:আক্রান্তপ্রবণতা_(কম্পিউটিং) dbpedia-pt:Vulnerabilidade_(computação) dbpedia-de:Sicherheitslücke dbpedia-cs:Zranitelnost dbpedia-hu:Biztonsági_rés dbpedia-fr:Vulnérabilité_(informatique) dbpedia-fi:Tietoturva-aukko dbpedia-bg:Уязвимост_(компютри) n53:Drošības_caurums dbpedia-es:Agujero_de_seguridad dbpedia-ca:Vulnerabilitat_(informàtica) dbpedia-ro:Vulnerabilitate_(securitatea_informației)
dbp:wikiPageUsesTemplate
dbt:Short_description dbt:Commonscatinline dbt:Reflist dbt:Authority_control dbt:Information_security dbt:ISBN dbt:Computer_hacking
dbo:thumbnail
n34:2010-T10-ArchitectureDiagram.png?width=300
dbo:abstract
Una vulnerabilità informatica può essere intesa come una componente (esplicita o implicita) di un sistema informatico, in corrispondenza alla quale le misure di sicurezza sono assenti, ridotte o compromesse, il che rappresenta un punto debole del sistema e consente a un eventuale aggressore di compromettere il livello di sicurezza dell'intero sistema. Riferita a persone, individui singoli o gruppi di individui (gruppi o comunità di vulnerabili), può indicare una debolezza che può consentire ad un attacco informatico di compromettere un sistema, cioè di ridurre il livello di protezione fornito da tale sistema, fino al caso limite di inficiarne il funzionamento. Particolarmente importanti sono le vulnerabilità dei sistemi informatici nei confronti di hacker o cracker. Em segurança de computadores, uma vulnerabilidade ou falha de segurança é uma fraqueza que permite que um atacante reduza a garantia da informação (Integridade) de um sistema. Vulnerabilidade é a interseção de três elementos: uma suscetibilidade ou falha do sistema, acesso do atacante à falha e a capacidade do atacante de explorar a falha. Para explorar uma vulnerabilidade, uma atacante deve ter pelo menos uma ferramenta ou técnica aplicável que possa conectar a uma fraqueza do sistema. Desta forma, vulnerabilidade também é conhecida como . Vulnerabilidade é definida como uma condição que, quando explorada por um atacante, pode resultar em uma violação de segurança. Exemplos de vulnerabilidades são falhas no projeto, na implementação ou na configuração de programas, serviços ou equipamentos de rede. Um ataque de exploração de vulnerabilidades ocorre quando um atacante, utilizando-se de uma vulnerabilidade, tenta executar ações maliciosas, como invadir um sistema, acessar informações confidenciais, disparar ataques contra outros computadores ou tornar um serviço inacessível. é a prática cíclica de identificar, classificar, remediar e mitigar vulnerabilidades. Esta prática geralmente refere-se a nos sistemas de computador. Esta mesma pode ser explorada em um determinado sistema ou serviço vulnerável que esteja rodando na máquina. As vulnerabilidades mais exploradas nos dias de hoje, são as do tipo buffer overflow, que muitas vezes pode dar privilégios de administrador para o invasor, rodar códigos maliciosos remotamente, burlar particularidades de cada sistema, ataques de Negação de Serviços (DDoS), e acesso irrestrito ao sistema. Além dessas, outra vulnerabilidade bastante recorrente nos sistemas é a enumeração de usuários. Essa vulnerabilidade será apresentada a seguir. セキュリティホール(英: security hole)とは、情報セキュリティを脅かすような、コンピュータの欠陥をいう。脆弱性ともいう。 Dans le domaine de la sécurité informatique, une vulnérabilité ou faille est une faiblesse dans un système informatique permettant à un attaquant de porter atteinte à l'intégrité de ce système, c'est-à-dire à son fonctionnement normal, à la confidentialité ou à l'intégrité des données qu'il contient. Ces vulnérabilités sont la conséquence de faiblesses dans la conception, la mise en œuvre ou l'utilisation d'un composant matériel ou logiciel du système, mais il s'agit souvent d'anomalies logicielles liées à des erreurs de programmation ou à de mauvaises pratiques. Ces dysfonctionnements logiciels sont en général corrigés à mesure de leurs découvertes, mais l'utilisateur reste exposé à une éventuelle exploitation tant que le correctif (temporaire ou définitif) n'est pas publié et installé. C'est pourquoi il est important de maintenir les logiciels à jour avec les correctifs fournis par les éditeurs de logiciels. La procédure d'exploitation d'une vulnérabilité logicielle est appelée exploit. У комп'ютерній безпеці, уразливість (англ. system vulnerability) — нездатність системи протистояти реалізації певної загрози або сукупності загроз. Тобто, це певні недоліки в комп'ютерній системі, завдяки яким можна навмисно порушити її цілісність і викликати неправильну роботу. Уразливість може виникати в результаті допущених помилок програмування, недоліків, допущених при проектуванні системи, ненадійних паролів, вірусів та інших шкідливих програм, скриптових і SQL-ін'єкцій. Деякі уразливості відомі тільки теоретично, інші ж активно використовуються і мають відомі експлойти. Een beveiligingslek of kwetsbaarheid (Engels: vulnerability) is een fout in een toegangsbeveiliging waardoor onbevoegden meer dan gewenste handelingsvrijheid kunnen krijgen. In de informatica, waar dit begrip doorgaans gebruikt wordt, wordt hiermee veelal een fout in de software bedoeld. Daarbij wordt de technische aard van de fout in het midden gelaten, alleen het gevolg ervan wordt benoemd. Afhankelijk van de precieze eigenschappen van het lek kunnen malafide bewerkingen worden uitgevoerd zoals het blokkeren van de computer of vertrouwelijke gegevens geraadpleegd worden. Als de softwareontwikkelaar nog actief is en constateert dat er een lek bestaat, kan hij een update maken waarmee hij dit lek sluit. В компьютерной безопасности термин «уязвимость» (англ. vulnerability, на сленге — дыра) используется для обозначения недостатка в системе, используя который, можно намеренно нарушить её целостность и вызвать неправильную работу. Уязвимость может быть результатом ошибок программирования, недостатков, допущенных при проектировании системы, ненадежных паролей, вирусов и других вредоносных программ, скриптовых и SQL-инъекций. Некоторые уязвимости известны только теоретически, другие же активно используются и имеют известные эксплойты. Обычно уязвимость позволяет атакующему «обмануть» приложение — выполнить непредусмотренные создателем действия или заставить приложение совершить действие, на которое у того не должно быть прав. Это делается путём внедрения каким-либо образом в программу данных или кода в такие места, что программа воспримет их как «свои». Некоторые уязвимости появляются из-за недостаточной проверки данных, вводимых пользователем, и позволяют вставить в интерпретируемый код произвольные команды (SQL-инъекция, XSS, SiXSS). Другие уязвимости появляются из-за более сложных проблем, таких как нарушение безопасности при работе с памятью, например переполнение буфера. Поиск уязвимостей иногда называют зондированием, например когда говорят о зондировании удалённого компьютера — подразумевают, поиск открытых сетевых портов и наличии уязвимостей, связанных с приложениями, использующими эти порты. Метод информирования об уязвимостях является одним из пунктов спора в сообществе компьютерной безопасности. Некоторые специалисты отстаивают немедленное полное раскрытие информации об уязвимостях, как только они найдены. Другие советуют сообщать об уязвимостях только тем пользователям, которые подвергаются наибольшему риску, а полную информацию публиковать лишь после задержки или не публиковать совсем. Такие задержки могут позволить тем, кто был извещён, исправить ошибку при помощи разработки и применения патчей, но также могут и увеличивать риск для тех, кто не посвящён в детали. Существуют инструментальные средства, которые могут помочь в обнаружении уязвимостей в системе. Хоть эти инструменты могут обеспечить аудитору хороший обзор возможных уязвимостей, существующих в системе, они не могут заменить участие человека в их оценке. Для обеспечения защищённости и целостности системы необходимо постоянно следить за ней: устанавливать обновления, использовать инструменты, которые помогают противодействовать возможным атакам. Уязвимости обнаруживались во всех основных операционных системах, включая Microsoft Windows, Mac OS, различные варианты UNIX (в том числе GNU/Linux) и OpenVMS. Так как новые уязвимости находят непрерывно, единственный путь уменьшить вероятность их использования против системы — постоянная бдительность и использование обновленных версий ПО. 漏洞或脆弱性(英語:Vulnerability),是指计算机系统安全方面的缺陷,使得系统或其应用数据的保密性、完整性、可用性、访问控制等面临威胁。 在《GB/T 25069-2010 信息安全技术 术语》,将脆弱性定义为“资产中能被威胁所利用的弱点”。 许多安全漏洞是程序错误导致的,此时可叫做安全錯誤(英語:Security bug),但并不是所有的安全隐患都是程序安全錯誤导致的。 Inom datasäkerhet används termen säkerhetshål för en svaghet i ett system som tillåter att obehöriga kan påverka integriteten av systemet. Säkerhetshål kan ha många orsaker. Bland dem kan nämnas dåliga lösenord, felaktigheter i design av operativsystem och mjukvarufel i olika programvaror som gör att en angripare kan utnyttja svagheter som uppstått på grund av dessa fel. Många internetmaskar använder sig av olika säkerhetshål för att ta sig in i värdmaskinen. En typ av säkerhetshål är en buffertöverskridning, vilket gör att när man återvänder från ett funktionsanrop görs det till fel adress. På den felaktiga adressen finns ny kod som ger angriparen tillgång till maskinen. En annan typ av säkerhetshål är SQL injection. Då försöker man i databasfrågor lägga in kod som söker reda på information som man normalt inte skulle ha tillgång till. Webbtjänster kan råka ut för detta. Eine Sicherheitslücke oder Schwachstelle ist im Gebiet der Informationssicherheit ein Fehler in einer Software oder einer Hardware, durch den ein Programm mit Schadwirkung (Exploit) oder ein Angreifer in ein Computersystem eindringen kann. En seguretat informàtica, una vulnerabilitat fa referència a una feblesa d'un sistema que permet a un atacant violar la integritat, la privadesa, el control d'accés, la disponibilitat, la consistència o el mecanisme d'auditoria del sistema, o les dades i programes que hostatja.Les vulnerabilitats poden ser el resultat d'errors en els programes (en anglès bugs) o en el disseny del sistema. Una vulnerabilitat pot ser teòrica o pot tenir un mecanisme d'explotació (en anglès exploit) conegut. Les vulnerabilitats són d'especial interès quan el programa que les conté opera amb privilegis especials, realitza autentificacions o permet un accés fàcil a les dades d'usuari o altres recursos (com ara servidors o bases de dades). Un agujero de seguridad o vulnerabilidad es un fallo en un sistema de información que se puede explotar para violar la seguridad del sistema.​ في سياق أمن الحاسوب، نقطة الضعف هي ثغرة تسمح للمخترق أن يقلص من ضمان المعلومات لنظام ما. فالضعف هو تقاطع ثلاثة عناصر: عيب في النظام، ومخترق يصل لهذا العيب، وقدرة هذا الهاكر على استغلال هذا العيب. لاستغلال الثغرة الأمنية، يجب أن يكون لدى المهاجم أداة واحدة أو تقنية قابلة للتطبيق على الأقل يمكنها الاتصال بضعف النظام. في هذا الإطار، ويعرف الضعف أيضا باسم سطح الهجوم. ويمكن تصنيف الخطر الأمني على أنه ضعف. استخدام الضعف مع نفس المعنى من المخاطر يمكن أن يؤدي إلى الارتباك. ويرتبط الخطر باحتمال حدوث خسارة كبيرة. ثم هناك نقاط ضعف دون مخاطر: على سبيل المثال عندما يكون الأصول المتضررة لا قيمة لها. ويصنف الضعف مع واحد أو أكثر من الحالات المعروفة من العمل والهجمات تنفيذها بالكامل على أنها الضعف القابل للاستغلال - الضعف التي يوجد استغلال لها. نافذة الضعف هي الوقت الذي تم فيه إدخال ثغرة أمنية أو تجلى في البرامج التي تم نشرها، إلى عندما تم إزالة الوصول، تم توفير إصلاح الأمان / نشرها، أو تم تعطيل المهاجم - انظر هجوم اليوم صفر. علة الأمن (عيب الأمن) هو مفهوم أضيق: هناك نقاط الضعف التي لا تتعلق البرمجيات: الأجهزة، الموقع، ومواطن الضعف الموظفين أمثلة على نقاط الضعف التي ليست أخطاء الأمن البرمجيات. بناء في لغات البرمجة التي يصعب استخدامها بشكل صحيح يمكن أن يكون مصدرا كبيرا من نقاط الضعف. 취약점(vulnerability)은 공격자가 시스템의 을 낮추는데 사용되는 약점이다. 취약점은 세 요소의 교집합이다. 시스템 민감성 또는 결함, 공격자가 결함에 대한 접근 그리고 공격자가 결함에 대한 익스플로잇 가능성. 취약점을 익스플로잇하기 위해서, 공격자는 반드시 시스템의 약점에 접속할 수 있는 적어도 하나의 툴이나 기법을 가져야 한다. 이 경우에, 취약점은 또한 이라고도 불린다. 취약점 관리는 취약점을 확인, 분류, 치료 그리고 완화시키는 주기적인 과정이다. 이 과정은 일반적으로 컴퓨터 시스템에서 소프트웨어 취약점을 나타낸다. 보안 위협은 취약점으로서 분류될 수 있다. 취약점의 사용을 같은 의미의 위험과 함께 사용하는 것은 헷갈릴 수 있다. 위험은 심각한 손실의 가능성과 관련된다. 취약점들 중에는 위험이 없는 것도 있다. 예를 들면 영향을 받은 자산이 값을 가지고 있지 않은 경우가 있다. 공격을 구현하기 위해 사용될 수 있는 하나 이상의 취약점을 익스플로잇 가능한 취약점이라고 한다. 취약성의 창문(window of vulnerability)은 보안 구멍이 소개된 또는 사용중인 소프트웨어에서 분명해진 시간부터, 접근이 제거되고 보안이 바로잡히고, 공격이 비활성화된 시간 까지이다. - 제로 데이 공격을 보자. 보안 버그는 더 좁은 개념이다: 소프트웨어와 관련 없는 취약점이 있다:하드웨어, 사이트, 인적 취약점들이 소프트웨어 보안 버그와 관련 없는 것들의 예이다. 프로그래밍 언어에서 적절히 사용되기 어려운 구조체가 많은 취약점점들의 근원지이다. Zranitelnost (anglicky vulnerability) je v informatice označení pro programátorskou chybu, která v software nebo v hardware způsobuje bezpečnostní problém. Je-li v programu přítomna chyba způsobující zranitelnost, označuje se její uskutečnitelné využití jako exploit. Útočník využívá zranitelnost pro ovládnutí počítače nebo jiný prospěch (instaluje internetového robota, počítačový virus a podobně). Vulnerabilities are flaws in a computer system that weaken the overall security of the device/system. Vulnerabilities can be weaknesses in either the hardware itself, or the software that runs on the hardware. Vulnerabilities can be exploited by a threat actor, such as an attacker, to cross privilege boundaries (i.e. perform unauthorized actions) within a computer system. To exploit a vulnerability, an attacker must have at least one applicable tool or technique that can connect to a system weakness. In this frame, vulnerabilities are also known as the attack surface. Vulnerability management is a cyclical practice that varies in theory but contains common processes which include: discover all assets, prioritize assets, assess or perform a complete vulnerability scan, report on results, remediate vulnerabilities, verify remediation - repeat. This practice generally refers to software vulnerabilities in computing systems. Agile vulnerability management refers preventing attacks by identifying all vulnerabilities as quickly as possible. A security risk is often incorrectly classified as a vulnerability. The use of vulnerability with the same meaning of risk can lead to confusion. The risk is the potential of a significant impact resulting from the exploit of a vulnerability. Then there are vulnerabilities without risk: for example when the affected asset has no value. A vulnerability with one or more known instances of working and fully implemented attacks is classified as an exploitable vulnerability—a vulnerability for which an exploit exists. The window of vulnerability is the time from when the security hole was introduced or manifested in deployed software, to when access was removed, a security fix was available/deployed, or the attacker was disabled—see zero-day attack. Security bug (security defect) is a narrower concept. There are vulnerabilities that are not related to software: hardware, site, personnel vulnerabilities are examples of vulnerabilities that are not software security bugs. Constructs in programming languages that are difficult to use properly can manifest large numbers of vulnerabilities.
gold:hypernym
dbr:Weakness
prov:wasDerivedFrom
wikipedia-en:Vulnerability_(computing)?oldid=1121142175&ns=0
dbo:wikiPageLength
31951
foaf:isPrimaryTopicOf
wikipedia-en:Vulnerability_(computing)
Subject Item
dbr:Web_threat
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Unofficial_patch
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Free_and_open-source_software
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Fuzzing
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Gatekeeper_(macOS)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:German_Informatics_Society
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Google_Cloud_Platform
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Gordon–Loeb_model
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Grammarly
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Branch_predictor
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Mitre_Corporation
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Moonpig
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Moxie_Marlinspike
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Mozilla_Corporation
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Conficker
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Control_system_security
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Core_Security_Technologies
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
dbo:industry
dbr:Vulnerability_(computing)
dbo:product
dbr:Vulnerability_(computing)
Subject Item
dbr:Crimeware
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Cryptocurrency_wallet
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
n22:_Twilight_Princess
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Damn_Vulnerable_Linux
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Oulu_University_Secure_Programming_Group
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:2019_in_science
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Android_(operating_system)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Antivirus_software
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Apache_OpenOffice
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Ari_Schwartz
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:LibreSSL
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:LiveJournal
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Lockheed_Martin_F-35_Lightning_II
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Lynis
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Cache_poisoning
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:SigSpoof
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Stagefright_(bug)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Stefan_Savage
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Stratos_Global_Corporation
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Stuxnet
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Comment_(computer_programming)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Common_Vulnerabilities_and_Exposures
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Common_Vulnerability_Scoring_System
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Computer_crime_countermeasures
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Computer_emergency_response_team
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Computer_programming
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Computer_science
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Computer_virus
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Computer_worm
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Delimiter
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:ZMap_(software)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Zero_Day_Initiative
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Emergency_Alert_System
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Fedora_Legacy
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Full_disclosure_(computer_security)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Hardware_security
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Hardware_security_bug
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Panama_Papers
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Peer-to-peer
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Pegasus_(spyware)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Polyglot_(computing)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Security_Technical_Implementation_Guide
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Speculative_execution
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Static_program_analysis
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Static_web_page
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Transport_Layer_Security
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Trusted_computing_base
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Mass_assignment_vulnerability
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:MediaDefender
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Rootkit
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Targeted_threat
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Authbind
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Bangladesh_e-Government_Computer_Incident_Response_Team
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Broker_injection
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Address_space_layout_randomization
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Thunderspy
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:TikTok
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Timeline_of_computing_2020–present
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Timeline_of_the_Mahsa_Amini_protests
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Tony_Abbott
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Trojan_Source
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Turnitin
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Database_security
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Vupen
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:WannaCry_ransomware_attack
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Web_browser
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Weev
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Wii_system_software
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Windows_2000
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Windows_7
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Windows_Server_2008_R2
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Windows_XP
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Domain_Based_Security
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Drive-by_download
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:H._D._Moore
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:HTTP_parameter_pollution
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:HTTP_response_splitting
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Hacker
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Heap_spraying
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:IonCube
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:July–September_2020_in_science
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Kaseya_VSA_ransomware_attack
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Lazy_FP_state_restore
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Linux_distribution
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Linux_malware
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Logjam_(computer_security)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Long-term_support
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Security_bug
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:2021_Microsoft_Exchange_Server_data_breach
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:AT&T
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Adobe_Flash_Player
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Alexandra_Elbakyan
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:American_Innovation_and_Competitiveness_Act
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:26th_Operational_Weather_Squadron
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Cyber_self-defense
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Cybersecurity_information_technology_list
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:DARPA
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:DDoS_attacks_on_Dyn
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Dahua_Technology
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Daniel_J._Bernstein
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Evan_Beard
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Exim
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Federal_Information_Security_Management_Act_of_2002
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Fire_OS
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Firefox
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Foreshadow
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Forfone
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Foursquare_City_Guide
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:NordVPN
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Norton_Internet_Security
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Null_character
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
n52:C++test
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Pass_(software)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Capture_the_flag_(cybersecurity)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
n38:_A_Love_Story
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Disaster_recovery_and_business_continuity_auditing
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:FastTrack
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Google_hacking
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:History_of_bitcoin
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Katie_Moussouris
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Timeline_of_Internet_conflicts
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Microsoft_Data_Access_Components
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Security_hacker
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:2016_Cyber_Grand_Challenge
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Green_Dam_Youth_Escort
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:HTTP_cookie
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:HackerOne
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
n23:_The_Art_of_Exploitation
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Hikvision
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Astrée_(static_analysis)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Attack_patterns
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Attack_surface
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Attack_tree
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Attack_vector
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Internet_Explorer
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Internet_Explorer_6
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Internet_Information_Services
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:JASBUG
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:JailbreakMe
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Tamer_Şahin
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Countermeasure_(computer)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:The_Digital_Standard
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Runtime_error_detection
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Software_development_security
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Software_supply_chain
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Software_vulnerability
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
dbo:wikiPageRedirects
dbr:Vulnerability_(computing)
Subject Item
dbr:2018_in_science
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:2018_in_technology_and_computing
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:ATM_SafetyPIN_software
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Chinese_National_Vulnerability_Database
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Katherine_Archuleta
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Black_Hat_Briefings
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Blended_threat
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:BlueBorne_(security_vulnerability)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:System_Integrity_Protection
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Code_Red_II
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Code_audit
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Code_refactoring
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Coding_conventions
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Temporary_folder
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Threat_(computer)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:White_hat_(computer_security)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Misuse_detection
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Mobile_security
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Reflective_programming
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Transshipment_(information_security)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Djbdns
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Doom_Eternal
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Asset_(computer_security)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Bug_bounty_program
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Bug_poaching
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Bugtraq
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Bulletproof_hosting
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:CPLINK
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Pop-up_ad
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Software_security_assurance
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Spoiler_(security_vulnerability)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Spybot_–_Search_&_Destroy
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Ciscogate
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Field-programmable_gate_array
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:File_inclusion_vulnerability
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Grey_hat
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:IOS_11
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Kristoffer_von_Hassel
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Ksplice
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Microarchitectural_Data_Sampling
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Microsoft_Forefront_Threat_Management_Gateway
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Microsoft_Windows
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Browser_security
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:OVHcloud
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:OctoPrint
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:OpenOffice.org
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:OpenVAS
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Organized_crime
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Canonical_form
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Red_team
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Security_service_(telecommunication)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Semmle
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:CLODO
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Kiwicon
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Microphone_blocker
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:MEHARI
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Memory_safety
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Risk_factor_(computing)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Rogue_security_software
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:SAINT_(software)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:SWAPGS_(security_vulnerability)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Sanctum_(company)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Sandbox_(computer_security)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Secure_by_design
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Service_pack
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:SONAR_(Symantec)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Web_shell
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Turris_Omnia
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Uhuru_Mobile
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:VENOM
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Valgrind
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Vulnerability_Discovery_Model
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Vulnerability_index_(disambiguation)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Vulnerable
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:WARP_(information_security)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:World_Wide_Web
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Software_Package_Data_Exchange
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Shellcode
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:EternalBlue
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Exploit_(computer_security)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Factor_analysis_of_information_risk
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:IExpress
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:IOActive
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:IOS_jailbreaking
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:IT_risk
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:IT_risk_management
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Improper_input_validation
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Network_vulnerability_scan
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
dbo:wikiPageRedirects
dbr:Vulnerability_(computing)
Subject Item
dbr:Malware
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:NOBUS
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:National_databases_of_United_States_persons
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Radiation_hardening
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Password_strength
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Zero-day_(computing)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Security_of_the_Java_software_platform
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Sigreturn-oriented_programming
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:SonarSource
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Packet_generator
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Petya_and_NotPetya
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Sony_BMG_copy_protection_rootkit_scandal
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Outline_of_computer_security
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Rich_web_application
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Typhoid_adware
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Ransomware
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:SIGRed
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:X_PixMap
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:South_African_hacker_history
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Transient_execution_CPU_vulnerability
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Visual_Expert
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Vulnerability_assessment_(computing)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:YesWeHack
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:SwiftOnSecurity
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:WooYun
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Spider.io
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
Subject Item
dbr:Vulnerability_(computer_science)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
dbo:wikiPageRedirects
dbr:Vulnerability_(computing)
Subject Item
dbr:Software_Security_vulnerability
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
dbo:wikiPageRedirects
dbr:Vulnerability_(computing)
Subject Item
dbr:Software_Vulnerabilities.
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
dbo:wikiPageRedirects
dbr:Vulnerability_(computing)
Subject Item
dbr:Software_security_vulnerability
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
dbo:wikiPageRedirects
dbr:Vulnerability_(computing)
Subject Item
dbr:Software_vulnerabilities
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
dbo:wikiPageRedirects
dbr:Vulnerability_(computing)
Subject Item
dbr:Component_Vulnerability
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
dbo:wikiPageRedirects
dbr:Vulnerability_(computing)
Subject Item
dbr:Computer_security_vulnerabilities
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
dbo:wikiPageRedirects
dbr:Vulnerability_(computing)
Subject Item
dbr:Computer_security_vulnerability
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
dbo:wikiPageRedirects
dbr:Vulnerability_(computing)
Subject Item
dbr:Security_Holes
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
dbo:wikiPageRedirects
dbr:Vulnerability_(computing)
Subject Item
dbr:Security_hole
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
dbo:wikiPageRedirects
dbr:Vulnerability_(computing)
Subject Item
dbr:Security_vulnerabilities
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
dbo:wikiPageRedirects
dbr:Vulnerability_(computing)
Subject Item
dbr:Security_vulnerability
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
dbo:wikiPageRedirects
dbr:Vulnerability_(computing)
Subject Item
dbr:Vuln
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
dbo:wikiPageRedirects
dbr:Vulnerability_(computing)
Subject Item
dbr:Vulnerability_(software)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
dbo:wikiPageRedirects
dbr:Vulnerability_(computing)
Subject Item
dbr:Vulnerability_disclosure
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
dbo:wikiPageRedirects
dbr:Vulnerability_(computing)
Subject Item
dbr:Vulnerability_research
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
dbo:wikiPageRedirects
dbr:Vulnerability_(computing)
Subject Item
dbr:Vulnerability_window
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
dbo:wikiPageRedirects
dbr:Vulnerability_(computing)
Subject Item
dbr:Weakness_(computing)
dbo:wikiPageWikiLink
dbr:Vulnerability_(computing)
dbo:wikiPageRedirects
dbr:Vulnerability_(computing)
Subject Item
wikipedia-en:Vulnerability_(computing)
foaf:primaryTopic
dbr:Vulnerability_(computing)