patches Oracle Patches Another Actively Exploited WebLogic 0-Day By packetstormsecurity.com Published On :: Wed, 19 Jun 2019 17:09:10 GMT Full Article headline hacker flaw oracle
patches Oracle Patches 218 Security Vulnerabilities By packetstormsecurity.com Published On :: Thu, 17 Oct 2019 14:06:58 GMT Full Article headline database flaw patch oracle
patches Xen Project Patches Intel's Lazy FPU Flaw By packetstormsecurity.com Published On :: Fri, 15 Jun 2018 15:49:14 GMT Full Article headline flaw patch intel
patches WebAssembly Changes Could Ruin Meltdown And Spectre Patches By packetstormsecurity.com Published On :: Thu, 28 Jun 2018 00:30:32 GMT Full Article headline flaw patch intel
patches Lenovo Patches Intel Firmware Flaws In Multiple Product Lines By packetstormsecurity.com Published On :: Mon, 18 Mar 2019 14:48:21 GMT Full Article headline flaw patch intel
patches Intel Patches High-Severity Flaws In Media SDK, Mini PC By packetstormsecurity.com Published On :: Wed, 10 Apr 2019 15:01:30 GMT Full Article headline flaw patch intel
patches Intel Patches Six Security Issues By packetstormsecurity.com Published On :: Thu, 16 Jan 2020 16:22:18 GMT Full Article headline flaw patch intel
patches ICS Patches Three Vulnerabilities In BIND By packetstormsecurity.com Published On :: Sat, 27 Apr 2019 16:45:53 GMT Full Article headline dns flaw patch
patches OpenBSD Patches Auth Bypass, Privilege Escalation Vulns By packetstormsecurity.com Published On :: Thu, 05 Dec 2019 16:54:00 GMT Full Article headline flaw bsd patch
patches Microsoft Patches 0-Day Vulnerabilities In IE And Exchange By packetstormsecurity.com Published On :: Wed, 13 Feb 2019 15:01:51 GMT Full Article headline microsoft email flaw patch
patches Google Patches Awesome XSS Vulnerability In Gmail Dynamic Email Feature By packetstormsecurity.com Published On :: Mon, 18 Nov 2019 15:01:56 GMT Full Article headline email flaw google
patches More than Smoke and Patches: The Quest for Pharmacotherapies to Treat Tobacco Use Disorder [Review Articles] By pharmrev.aspetjournals.org Published On :: 2020-03-23T09:05:28-07:00 Tobacco use is a persistent public health issue. It kills up to half its users and is the cause of nearly 90% of all lung cancers. The main psychoactive component of tobacco is nicotine, primarily responsible for its abuse-related effects. Accordingly, most pharmacotherapies for smoking cessation target nicotinic acetylcholine receptors (nAChRs), nicotine’s major site of action in the brain. The goal of the current review is twofold: first, to provide a brief overview of the most commonly used behavioral procedures for evaluating smoking cessation pharmacotherapies and an introduction to pharmacokinetic and pharmacodynamic properties of nicotine important for consideration in the development of new pharmacotherapies; and second, to discuss current and potential future pharmacological interventions aimed at decreasing tobacco use. Attention will focus on the potential for allosteric modulators of nAChRs to offer an improvement over currently approved pharmacotherapies. Additionally, given increasing public concern for the potential health consequences of using electronic nicotine delivery systems, which allow users to inhale aerosolized solutions as an alternative to smoking tobacco, an effort will be made throughout this review to address the implications of this relatively new form of nicotine delivery, specifically as it relates to smoking cessation. Significance Statement Despite decades of research that have vastly improved our understanding of nicotine and its effects on the body, only a handful of pharmacotherapies have been successfully developed for use in smoking cessation. Thus, investigation of alternative pharmacological strategies for treating tobacco use disorder remains active; allosteric modulators of nicotinic acetylcholine receptors represent one class of compounds currently under development for this purpose. Full Article
patches Attorney General Holder Dispatches Justice Department Team to Monitor British Petroleum Oil Spill By www.justice.gov Published On :: Fri, 30 Apr 2010 12:41:19 EDT Attorney General Eric Holder announced today that he is dispatching a team of attorneys from multiple divisions within the Justice Department to New Orleans to meet with the U.S. Attorney and response teams and to monitor the oil spill in the Gulf of Mexico. Full Article OPA Press Releases
patches Kiccha Sudeepa and Priya Sudeepa: A story of rough-patches and reconciliation By www.mid-day.com Published On :: 28 Apr 2020 06:35:18 GMT Marriages may be made in heaven but have to go through trying and testing times on Earth. One such marriage is of Kannada star Kiccha Sudeepa and Priya Sudeepa. The two tied the knot on October 18, 2001, and the actor's fans couldn't keep calm at that point of time. But as stated, all marriages see their ups and downs and theirs was no different. 14 years later, in the year 2015, the couple mutually filed for divorce but none of the parties turned up for the proceedings. Was a possible reconciliation on the cards? Was it time for them to give their marriage another opportunity? Yes! But the actor admitted how he erred and couldn't be a good father or a good husband in an interview with Bangalore Mirror. And in an interview with Silverscreen India, he said, "My daughter is my whole life. She's like a ray of sunshine in my life. Pure, dazzling and so very important to my being." It seems they won't part ways and that seems to be a piece of great news for his fans. In fact, they both celebrated their wedding anniversary in the Bigg Boss (Kannada) House and it met with a fantastic response. We hope they continue staying together and be the happy and happening couple they always were! Catch up on all the latest entertainment news and gossip here. Also, download the new mid-day Android and iOS apps. Mid-Day is now on Telegram. Click here to join our channel (@middayinfomedialtd) and stay updated with the latest news Full Article
patches July 2019 - Microsoft Releases Security Patches By www.trendmicro.com Published On :: Wed, 10 Jul 2019 14:17:12 GMT Microsoft addresses vulnerabilities in its July security bulletin. Trend Micro Deep Security covers the following:CVE-2019-1001 - Scripting Engine Memory Corruption VulnerabilityRisk Rating: CriticalThis memory corruption vulnerability exists in the improper handling of objects in memory by the scripting engine in Microsoft browsers. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.CVE-2019-1004 - Scripting Engine Memory Corruption VulnerabilityRisk Rating: CriticalThis memory corruption vulnerability exists in the improper handling of objects in memory by the scripting engine in Microsoft browsers. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.CVE-2019-1062 - Chakra Scripting Engine Memory Corruption VulnerabilityRisk Rating: CriticalThis memory corruption vulnerability exists in the handling of objects in memory in the Chakra scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.CVE-2019-1063 - Internet Explorer Memory Corruption VulnerabilityRisk Rating: CriticalThis memory corruption vulnerability exists in the handling of objects in memory by Internet Explorer. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.CVE-2019-1092 - Chakra Scripting Engine Memory Corruption VulnerabilityRisk Rating: CriticalThis memory corruption vulnerability exists in the handling of objects in memory in the Chakra scripting engine of Microsoft Edge. Attackers looking to exploit this vulnerability may host a specially crafted website that contains an exploit to this vulnerability.CVE-2019-1103 - Chakra Scripting Engine Memory Corruption VulnerabilityRisk Rating: CriticalThis memory corruption vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may create a specially crafted webpage that contains an exploit to this vulnerability.CVE-2019-1104 - Microsoft Browser Memory Corruption VulnerabilityRisk Rating: CriticalThis memory corruption vulnerability exists in the improper handling of objects in memory by Microsoft browsers. Attackers looking to exploit this vulnerability may create a specially crafted webpage that contains an exploit to this vulnerability.CVE-2019-1106 - Chakra Scripting Engine Memory Corruption VulnerabilityRisk Rating: CriticalThis memory corruption vulnerability exists in the handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may gain the same user rights as the currently logged on user.CVE-2019-1107 - Chakra Scripting Engine Memory Corruption VulnerabilityRisk Rating: CriticalThis memory corruption vulnerability exists in the handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability may gain the same user rights as the currently logged on user.CVE-2019-1112 - Microsoft Excel Information Disclosure VulnerabilityRisk Rating: ImportantThis information disclosure vulnerability exists in the disclosure of memory contents by Microsoft Excel. Attackers looking to exploit this vulnerability may host a specially crafted file that contains an exploit to this vulnerability..Read More Full Article
patches August 2019 - Microsoft Releases Security Patches By www.trendmicro.com Published On :: Wed, 14 Aug 2019 09:55:58 GMT Microsoft addresses vulnerabilities in its August security bulletin. Trend Micro Deep Security covers the following:CVE-2019-1196 - Chakra Scripting Engine Memory Corruption VulnerabilityRisk Rating: CriticalThis remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Edge. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.CVE-2019-1139 - Chakra Scripting Engine Memory Corruption VulnerabilityRisk Rating: CriticalThis remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Edge. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.CVE-2019-1140 - Chakra Scripting Engine Memory Corruption VulnerabilityRisk Rating: CriticalThis remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.CVE-2019-1141 - Chakra Scripting Engine Memory Corruption VulnerabilityRisk Rating: CriticalThis remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.CVE-2019-1195 - Chakra Scripting Engine Memory Corruption VulnerabilityRisk Rating: CriticalThis remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.CVE-2019-1197 - Chakra Scripting Engine Memory Corruption VulnerabilityRisk Rating: CriticalThis remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must find a way to convince a user to visit a specially crafted website that contains an exploit to this vulnerability.CVE-2019-1201 - Microsoft Word Remote Code Execution VulnerabilityRisk Rating: CriticalThis remote code execution vulnerability exists in the improper handling of objects in memory by Microsoft Word. Attackers looking to exploit this vulnerability may create a specially crafted file that contains an exploit to this vulnerability..Read More Full Article
patches September 2019 - Microsoft Releases Security Patches By www.trendmicro.com Published On :: Thu, 12 Sep 2019 15:00:56 GMT Microsoft addresses several vulnerabilities in its September security bulletin. Trend Micro Deep Security covers the following:CVE-2019-1257 - Microsoft SharePoint Remote Code Execution VulnerabilityRisk Rating: CriticalThis remote code execution vulnerability exists in the failure of Microsoft SharePoint to check an application package's source markup. Attackers looking to exploit this vulnerability must find a way to convince a user to open a malicious SharePoint application package.CVE-2019-1295 - Microsoft SharePoint Remote Code Execution VulnerabilityRisk Rating: CriticalThis remote code execution vulnerability exists in the improper protection of data input in Microsoft SharePoint APIs. Attackers looking to exploit this vulnerability must find a way for a vulnerable Microsoft SharePoint version to input data in a susceptible API.CVE-2019-1296 - Microsoft SharePoint Remote Code Execution VulnerabilityRisk Rating: CriticalThis remote code execution vulnerability exists in the improper protection of data input in Microsoft SharePoint APIs. Attackers looking to exploit this vulnerability must find a way for a vulnerable Microsoft SharePoint version to input data in a susceptible API..Read More Full Article
patches October 2019 - Microsoft Releases Security Patches By www.trendmicro.com Published On :: Wed, 09 Oct 2019 11:42:14 GMT Microsoft addresses several vulnerabilities in its October security bulletin. Trend Micro Deep Security covers the following:CVE-2019-1335 - Chakra Scripting Engine Memory Corruption VulnerabilityRisk Rating: CriticalThis remote code execution vulnerability exists in Microsoft Edge's Chakra scripting engine in respect to handling objects in memory. Attackers looking to exploit this vulnerability must find a way to convince a user to access a malicious website where the exploit is hosted.CVE-2019-1364 - Win32k Elevation of Privilege VulnerabilityRisk Rating: ImportantThis elevation of privilege vulnerability exists in the improper handling of objects in memory by the Windows kernel-mode driver. Attackers looking to exploit this vulnerability must find a way to be logged on to the vulnerable system.CVE-2019-1060 - MS XML Remote Code Execution VulnerabilityRisk Rating: CriticalThis remote code execution vulnerability exists in the improper parsing of user input by the Microsoft XML Core Services MSXML. Attackers looking to exploit this vulnerability must find a way for a user to access a website using Internet Explorer.CVE-2019-1238 - VBScript Remote Code Execution VulnerabilityRisk Rating: CriticalThis remote code execution vulnerability exists in the improper handling of objects in memory by the VBScript engine. Attackers looking to exploit this vulnerability must find a way for a user to access a website where the exploit is hosted.CVE-2019-1239 - VBScript Remote Code Execution VulnerabilityRisk Rating: CriticalThis remote code execution vulnerability exists in the improper handling of objects in memory by the VBScript engine. Attackers looking to exploit this vulnerability must find a way for a user to access a website where the exploit is hosted.CVE-2019-1307 - Chakra Scripting Engine Memory Corruption VulnerabilityRisk Rating: CriticalThis remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must find a way for a user to access a website where the exploit is hosted.CVE-2019-1308 - Chakra Scripting Engine Memory Corruption VulnerabilityRisk Rating: CriticalThis remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must find a way for a user to access a website where the exploit is hosted.CVE-2019-1366 - Chakra Scripting Engine Memory Corruption VulnerabilityRisk Rating: CriticalThis remote code execution vulnerability exists in the improper handling of objects in memory by the Chakra scripting engine in Microsoft Edge. Attackers looking to exploit this vulnerability must find a way for a user to access a website where the exploit is hosted.CVE-2019-1361 - Microsoft Graphics Components Information Disclosure VulnerabilityRisk Rating: ImportantThis information disclosure vulnerability exists in the improper handling of objects in memory by the Microsoft Graphics Components. Attackers looking to exploit this vulnerability must find a way for a user to open a specially crafted file..Read More Full Article
patches November 2019 - Microsoft Releases Security Patches By www.trendmicro.com Published On :: Tue, 12 Nov 2019 12:06:01 GMT Microsoft addresses several vulnerabilities in its November security bulletin. Trend Micro Deep Security covers the following:CVE-2019-1390 - BScript Remote Code Execution VulnerabilityRisk Rating: CriticalThis remote code execution vulnerability exists in the VBScript engine in respect to handling objects in memory. Attackers looking to exploit this vulnerability must find a way to convince a user to access a malicious website where the exploit is hosted.CVE-2019-1429 - Scripting Engine Memory Corruption VulnerabilityRisk Rating: CriticalThis elevation of privilege vulnerability exists in the improper handling of objects in memory by the scripting engine in Internet Explorer. Attackers looking to exploit this vulnerability must find a way to convince a user to access a malicious website where the exploit is hosted.CVE-2019-1359 - Jet Database Engine Remote Code Execution VulnerabilityRisk Rating: CriticalThis remote code execution vulnerability exists in the improper handling of objects by the Windows Jet Database Engine. Attackers looking to exploit this vulnerability must find a way for a user to open a specially crafted file.CVE-2019-1358 - Jet Database Engine Remote Code Execution VulnerabilityRisk Rating: CriticalThis remote code execution vulnerability exists in the improper handling of objects by the Windows Jet Database Engine. Attackers looking to exploit this vulnerability must find a way for a user to open a specially crafted file.CVE-2019-1311 - Windows Imaging API Remote Code Execution VulnerabilityRisk Rating: ImportantThis remote code execution vulnerability exists in the improper handling of objects in memory by the Windows Imaging API. Attackers looking to exploit this vulnerability must find a way for a user to execute a specially crafted .WIM file..Read More Full Article
patches December 2019 - Microsoft Releases Security Patches By www.trendmicro.com Published On :: Wed, 11 Dec 2019 17:57:43 GMT Microsoft addresses several vulnerabilities in its December security bulletin. Trend Micro Deep Security covers the following:CVE-2019-0617 - Jet Database Engine Remote Code Execution VulnerabilityRisk Rating: ImportantThis remote code execution vulnerability exists in the Windows Jet Database engine in respect to handling objects in memory. Attackers looking to exploit this vulnerability must find a way to convince a user to open a specially crafted file.CVE-2019-1485 - VBScript Remote Code Execution VulnerabilityRisk Rating: ImportantThis remote code execution vulnerability exists in the improper handling of objects in memory by VBScript engine. Attackers looking to exploit this vulnerability must find a way to convince a user to access a malicious website where the exploit is hosted.CVE-2019-0853 - GDI Remote Code Execution VulnerabilityRisk Rating: CriticalThis remote code execution vulnerability exists in the improper handling of objects by the Windows Graphics Device Interface (GDI). Attackers looking to exploit this vulnerability must find a way for a user to open a website that contains the exploit, or to open a specially crafted file via file-sharing.CVE-2019-1458 - Win32k Elevation of Privilege VulnerabilityRisk Rating: ImportantThis elevation of privilege vulnerability exists in the improper handling of objects by the the Win32k component in Windows. Attackers looking to exploit this vulnerability must find a way for a user to open a specially crafted application.CVE-2019-1439 - Windows GDI Information Disclosure VulnerabilityRisk Rating: ImportantThis information disclosure vulnerability exists in the improper handling of objects in memory by the Windows GDI component. Attackers looking to exploit this vulnerability must find a way for a user to execute a specially crafted document.CVE-2019-1117 - DirectWrite Remote Code Execution VulnerabilityRisk Rating: ImportantThis remote code execution vulnerability exists in the improper handling of objects in memory by the DirectWrite. Attackers looking to exploit this vulnerability must find a way for a user to execute a specially crafted document.CVE-2019-1118 - DirectWrite Remote Code Execution VulnerabilityRisk Rating: ImportantThis remote code execution vulnerability exists in the improper handling of objects in memory by the DirectWrite. Attackers looking to exploit this vulnerability must find a way for a user to execute a specially crafted document.CVE-2019-1119 - DirectWrite Remote Code Execution VulnerabilityRisk Rating: ImportantThis remote code execution vulnerability exists in the improper handling of objects in memory by the DirectWrite. Attackers looking to exploit this vulnerability must find a way for a user to execute a specially crafted document.CVE-2019-0959 - Windows Common Log File System Driver Elevation of Privilege VulnerabilityRisk Rating: ImportantThis elevation of privilege vulnerability exists in the improper handling of objects in memory by the Windows Common Log File System. Attackers looking to exploit this vulnerability must find a way for a user to execute a specially crafted application..Read More Full Article
patches January 2020 - Microsoft Releases Security Patches By www.trendmicro.com Published On :: Tue, 14 Jan 2020 15:38:30 GMT Microsoft addresses several vulnerabilities in its January security bulletin. Trend Micro Deep Security covers the following:CVE-2020-0609 - Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution VulnerabilityRisk Rating: CriticalThis remote code execution, pre-authentication vulnerability exists in the Windows Remote Desktop Gateway (RD Gateway) and requires no user interaction. Attackers looking to exploit this vulnerability could send a specially crafted request via RDP.CVE-2020-0610 - Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution VulnerabilityRisk Rating: CriticalThis remote code execution, pre-authentication vulnerability exists in the Windows Remote Desktop Gateway (RD Gateway) and requires no user interaction. Attackers looking to exploit this vulnerability could send a specially crafted request via RDP.CVE-2020-0652 - Microsoft Office Memory Corruption VulnerabilityRisk Rating: ImportantThis remote code execution vulnerability exists in the improper handling of objects by Microsoft Office. Attackers looking to exploit this vulnerability must find a way for a user to open a website that contains the exploit, or to open a specially crafted file.CVE-2020-0601 - Windows CryptoAPI Spoofing VulnerabilityRisk Rating: ImportantThis spoofing vulnerability exists in the validation of Elliptic Curve Cryptography (ECC) certificates by the the Windows CryptoAPI (crypt32.dll). A successful exploitation of this vulnerability could allow man-in-the-middle (MiTM) attacks..Read More Full Article
patches February 2020 - Microsoft Releases Security Patches By www.trendmicro.com Published On :: Wed, 12 Feb 2020 11:08:35 GMT Microsoft addresses several vulnerabilities in its February security bulletin. Trend Micro Deep Security covers the following:CVE-2020-0674 - Scripting Engine Memory Corruption VulnerabilityRisk Rating: CriticalThis remote code execution vulnerability exists in the scripting engine of Internet explorer in the way it handles objects in memory. Attackers looking to exploit this vulnerability could host a specially crafted website that contains an exploit.CVE-2020-0681 - Remote Desktop Client Remote Code Execution VulnerabilityRisk Rating: CriticalThis remote code execution vulnerability exists in the Windows Remote Desktop Client. It exists when a user connects to a malicious server. Attackers looking to exploit this vulnerability could find ways to convince a user of a vulnerable machine to connect to a malicious server.CVE-2020-0692 - Microsoft Exchange Server Elevation of Privilege VulnerabilityRisk Rating: ImportantThis elevation of privilege vulnerability, that requires an enabled Exchange Web Services (EWS), exists in the Microsoft Exchange Server. Attackers looking to exploit this vulnerability must find a way to change Security Access Token parameters and forward that to the vulnerable Microsoft Exchange Server..Read More Full Article
patches Novak Djokovic shows no lingering effects of shoulder injury as he dispatches Go Soeda By www.dailymail.co.uk Published On :: Wed, 02 Oct 2019 12:49:14 GMT Djokovic, who is attempting to win a title on his tournament debut for the 10th time, hit 10 aces and saved three of four break points, while showing no ill-effects from his recent shoulder injury. Full Article
patches Jo Konta dispatches world No 61 Margarita Gasparyan in 54 minutes to reach US Open third round By www.dailymail.co.uk Published On :: Thu, 29 Aug 2019 21:26:39 GMT MIKE DICKSON IN NEW YORK: Konta is relishing big tournaments like never before this year, and she clocked her twelfth victory in the Grand Slams this season by reaching the US Open third round. Full Article
patches World No 1 Ashleigh Barty dispatches of Alison Van Uytvanck in just 54 minutes to reach third round By www.dailymail.co.uk Published On :: Thu, 04 Jul 2019 13:16:04 GMT Barty, chasing back-to-back grand slams following her French Open success last month, beat the Belgian 6-1 6-3 to advance to the third round on Thursday. Full Article
patches Bihar despatches 28 ambulances to AES-affected districts By www.business-standard.com Published On :: Sat, 09 May 2020 19:01:02 +0530 Bihar Health minister Mangal Pandey on Saturday flagged off 28 ambulances to seven districts of the state affected by Acute Encephalitis Syndrome (AES). Of the 28 ambulances, eight were despatched to the most-affected Muzaffarpur district. East Champaran, West Champaran got five each, Sitamarhi four while Samastipur, Gopalganj and Siwan districts got two ambulances each, an official release said. With this, the total number of ambulances has increased to 426 in 11 districts affected by AES in the state, it said. As many as three children have lost their lives in over a month due to AES at Sri Krishna Medical College hospital in Muzaffarpur which accounted for about 120 deaths due to the same disease last year. The minister flagged off the ambulances at a function held at the State Institute of Health and Family Welfare (SIHFW) here. Over 700 AES kits were sent in the 28 ambulances to 366 health institutes in the AES-affected districts, it said. The kits comprise 11 types .. Full Article
patches Bihar Dispatches 28 Ambulances to AES-affected Districts Including 8 to Muzaffarpur By www.news18.com Published On :: Sat, 9 May 2020 07:30:35 +0530 East Champaran, West Champaran got five each, Sitamarhi four while Samastipur, Gopalganj and Siwan districts got two ambulances each, an official release said. Full Article
patches Maharashtra dispatches 70 buses to bring back students stuck in Kota By www.dnaindia.com Published On :: Wed, 29 Apr 2020 11:10:00 GMT There are around 1,800 students from Maharashtra who are stuck in Kota. Full Article Mumbai India
patches NASA Data Viz Wizards Model the Movement of Ocean Garbage Patches By www.wired.com Published On :: Tue, 18 Aug 2015 10:30:00 +0000 Ocean Currents Create Garbage Patches. Full Article
patches Rising: dispatches from the new American shore / Elizabeth Rush By library.mit.edu Published On :: Sun, 23 Feb 2020 09:06:07 EST Barker Library - GB459.4.R86 2018 Full Article
patches Not that Bad: Dispatches from Rape Culture / edited by Roxane Gay By library.mit.edu Published On :: Sun, 4 Aug 2019 07:38:14 EDT Browsery HD6060.3.N68 2018b Full Article
patches Dispatches from planet 3: thirty-two (brief) tales on the solar system, the Milky Way, and beyond / Marcia Bartusiak By library.mit.edu Published On :: Sun, 26 Apr 2020 08:31:05 EDT Hayden Library - QB15.B373 2018 Full Article
patches Updates from the Veterans History Project (VHP): VHP Launches "Cold War Dispatches" Online Exhibit By www.loc.gov Published On :: Mon, 01 Oct 2018 12:45:27 -0500 Though the term “veteran” is often uttered in the same breath as “war,” many U.S. veterans served during times of peace. This includes more than 10,000 men and women in the Veterans History Project archive who served during the period known as the Cold War era. Entirely comprised of military volunteers, the online exhibit speaks to the motivations of veterans who served during an era of escalating international tensions. Trained to fight a Soviet threat, their narratives invariably give voice to conflicts derived from their ancestry, gender, and opposition to traditional warfighting techniques. Share this link and if you know any Cold War veterans, collect their stories for the Library of Congress: http://www.loc.gov/vets/stories/ex-war-coldwar.html The mission of the Veterans History Project of the Library of Congress American Folklife Center is to collect, preserve and make accessible the personal accounts of U.S. veterans so that future generations may hear directly from veterans and better understand the realities of war. Learn more at http://www.loc.gov/vets. Share your exciting VHP initiatives, programs, events and news stories with VHP to be considered for a future RSS. Email vohp@loc.gov and place “My VHP RSS Story” in the subject line. Visit VHP on Facebook. Click here for more information. Full Article
patches Waterfront. Clump of palm trees, patches of grass, water and opposite shoreline in background By digital.lib.usf.edu Published On :: Mon, 03 Feb 2014 10:18:47 -0400 Full Article
patches Swallowable biosensor dispatches data from pigs’ bellies By feedproxy.google.com Published On :: 28 May 2018 05:00:02 +0000 Bioluminscent bacteria pair with electronics to detect blood in the gut Full Article
patches West Bengal: Tantuja stitches in time, patches PPE shortfall holes By indianexpress.com Published On :: Mon, 06 Apr 2020 00:09:55 +0000 Full Article Cities Kolkata