Solarpanel AK50x50 (2V 160mA)
Solar Set DFRobot Micro 3.3V - Bastelgarage Elektronik Online Shop
Quellen/Source:
-
-
-
-
-
-
Solar Set DFRobot Micro 3.3V - Bastelgarage Elektronik Online Shop
Solar Modul:
- Nennspannung (VMP): 2V
- Nennstrom (IMP): 160mA
- Leerlaufspannung (IOC): 2.4V
- Kurzschlussstrom (ISC): 190mA
- Solarzellenmaterial: Monokristallines Silizium
- Weitere Merkmale: Wasserdicht, ölbeständig und korrosionsbeständig
- Abmessung: 50mm x 50mm
Quellen/Source:
-
-
-
-
-
-
Category: Solar Power | Batterie (Battery)
last modified
- KoZo_GS3_433MHz
- SMA-Stecker / SMA-Buchse
- H-155 / 50Ω – Koaxialkabel
- TinyGS Telegram community | published Links
- #include
- myTinyGS
- LILYGO TTGO T-Beam V1.1 ESP32 LoRa 868Mhz GPS 18650 Board
- TinyGS - first Contact
- Antenna information for maker
- SMA Kabel Adapter für Antennen
- TTGO LoRa32 V2.1_1.6 version 433/868/915Mhz ESP32 LoRa OLED 0.96 Inch SD Card Bluetooth WIFI wireless Module ESP-32 SMA
- Uputronics | 435MHz Cubesat Filtered Preamp
- Heltec WiFi LoRa 32 V2 (433MHz / 863MHz / 928MHz) versions
- 868MHz LoRaWAN/LoRa Antenne mit 3m Verlängerungskabel 5dbi SMA Male, 915MHz GSM
- Battery | Li-Ion Akku 3.7V 3200mA NCR18650B 18650
- Battery | Liter Energy battery 3.7V 1500mAh
- Solar Panel | Solar Panel 136X110-3
- Solar Power Manager Micro V1.0 DFRobot (DFR0579)
- Solarpanel AK50x50 (2V 160mA)
- Budget Solar Set 2W mit Laderegler für Lipo Akku
- Solar - TTGO - LORA
- KVM | Gitea
- Aktiv | Mean Well | AC/DC
- 00 Digi-Bee übersicht
- 02 Digi-Bee Stand01 Gewicht
Perfect Server
neusten Nachrichten
RSS Feed
Warning: file_get_contents(https://www.bsi.bund.de/SiteGlobals/Functions/RSSFeed/RSSNewsfessBSIFB/RSSNewsfeed_BuergerCERT.xml): failed to open stream: HTTP request failed! HTTP/1.1 404 Not Found in /var/www/clients/client2/web2/web/j/modules/mod_jw_srfr/helper.php on line 273
Warning: Invalid argument supplied for foreach() in /var/www/clients/client2/web2/web/j/modules/mod_jw_srfr/helper.php on line 39
-
Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2021
Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2021
On March 25, 2021, the OpenSSL Project released a security advisory, OpenSSL Security Advisory [25 March 2021], that disclosed two vulnerabilities. Exploitation of these vulnerabilities could allow an attacker to use a valid non-certificate authority (CA) certificate to act as[…]
Source: Cisco Security Advisory
Created on: 22.04.2021 | 22:22
Cisco Security Advisory | 22.04.2021 | 22:22 -
Sicherheitsupdates: Statische Zugangsdaten gefährden Qnap NAS
Sicherheitsupdates: Statische Zugangsdaten gefährden Qnap NAS
Eine kritische Lücke in HBS 3 Hybrid Backup Sync bringt Netzwerkspeicher (NAS) von Qnap in Gefahr.
Source: Security-Alert Meldungen
Created on: 22.04.2021 | 16:36
Security-Alert Meldungen | 22.04.2021 | 16:36 -
Bugs mit Vorsatz: University of Minnesota von Linux-Kernel-Mitarbeit ausgesperrt
Bugs mit Vorsatz: University of Minnesota von Linux-Kernel-Mitarbeit ausgesperrt
Informatikstudenten der UMN reichten, offenbar bewusst "zu Forschungszwecken", fehlerhafte Patches ein. Kernel-Entwickler Kroah-Hartman reagierte konsequent.
Source: heise Security
Created on: 22.04.2021 | 13:15
heise Security | 22.04.2021 | 13:15 -
Developer-Preview für Android 12
Developer-Preview für Android 12
Google hat die Developer Preview 3 für sein mobiles [...] Der Beitrag Developer-Preview für Android 12 erschien zuerst auf Linux-Magazin.
Source: Linux-Magazin
Created on: 22.04.2021 | 11:42
Linux-Magazin | 22.04.2021 | 11:42 -
Google schließt Sicherheitslücken in Chrome
Google schließt Sicherheitslücken in Chrome
Mit dem Update des Stable-Channels seines Browsers C [...] Der Beitrag Google schließt Sicherheitslücken in Chrome erschien zuerst auf Linux-Magazin.
Source: Linux-Magazin
Created on: 22.04.2021 | 10:48
Linux-Magazin | 22.04.2021 | 10:48 -
Webbrowser Chrome erneut im Visier von Angreifern
Webbrowser Chrome erneut im Visier von Angreifern
Es gibt ein wichtiges Sicherheitsupdate für Chrome. Proof-of-Concept-Code ist seit einer Woche in Umlauf.
Source: Security-Alert Meldungen
Created on: 22.04.2021 | 09:06
Security-Alert Meldungen | 22.04.2021 | 09:06 -
Cisco SD-WAN vManage Authorization Bypass Vulnerability
Cisco SD-WAN vManage Authorization Bypass Vulnerability
A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to bypass authorization checking and gain access to sensitive information on an affected system. This vulnerability is due to insufficient authorization checks. An[…]
Source: Cisco Security Advisory
Created on: 22.04.2021 | 01:00
Cisco Security Advisory | 22.04.2021 | 01:00 -
CB-K19/0997 Update 55
CB-K19/0997 Update 55
Der Kernel stellt den Kern des Linux Betriebssystems dar. Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen.
Source: BSI RSS-Newsfeed CERT-Bund
Created on: 22.04.2021 | 00:00
BSI RSS-Newsfeed CERT-Bund | 22.04.2021 | 00:00 -
CB-K19/0105 Update 6
CB-K19/0105 Update 6
Der Kernel stellt den Kern des Linux Betriebssystems dar. Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in Linux Kernel ausnutzen, um Sicherheitsvorkehrungen zu umgehen.
Source: BSI RSS-Newsfeed CERT-Bund
Created on: 22.04.2021 | 00:00
BSI RSS-Newsfeed CERT-Bund | 22.04.2021 | 00:00 -
OPNsense 21.1.5 released
OPNsense 21.1.5 released
Good day everyone, This is mainly a security and reliablility update. There are several FreeBSD security advisories and updates for third party tools such as curl. The historic bsdinstaller has been replaced by a scriptable alternative based on the readily[…]
Source: Blog – OPNsense® is a true open source firewall and[…]
Created on: 21.04.2021 | 13:45
Blog – OPNsense® is a true open source firewall and[…] | 21.04.2021 | 13:45 -
Proxmox Backup Server 1.1
Proxmox Backup Server 1.1
Source: Announcements
Created on: 15.04.2021 | 11:30
Announcements | 15.04.2021 | 11:30 -
Joomla 3.9.26 Release
Joomla 3.9.26 Release
Joomla 3.9.26 is now available. This is a security release for the 3.x series of Joomla which addresses 2 security vulnerabilities and contains more than 30 bug fixes and improvements.
Source: Joomla! Official News
Created on: 13.04.2021 | 22:00
Joomla! Official News | 13.04.2021 | 22:00 -
[20210401] - Core - Escape xss in logo parameter error pages
[20210401] - Core - Escape xss in logo parameter error pages
Project: Joomla! SubProject: CMS Impact: Low Severity: Low Versions: 3.0.0 - 3.9.25 Exploit type: XSS Reported Date: 2021-03-09 Fixed Date: 2021-04-13 CVE Number: CVE-2021-26030 Description Inadequate escaping allowed XSS attacks using the logo parameter of the default templates on error pages. Affected[…]
Source: Security Announcements
Created on: 13.04.2021 | 17:00
Security Announcements | 13.04.2021 | 17:00 -
[20210402] - Core - Inadequate filters on module layout settings
[20210402] - Core - Inadequate filters on module layout settings
Project: Joomla! SubProject: CMS Impact: Low Severity: Low Versions: 3.0.0 - 3.9.25 Exploit type: LFI Reported Date: 2021-01-03 Fixed Date: 2021-04-13 CVE Number: CVE-2021-26031 Description Inadequate filters on module layout settings could lead to an LFI. Affected Installs Joomla! CMS versions 3.0.0[…]
Source: Security Announcements
Created on: 13.04.2021 | 17:00
Security Announcements | 13.04.2021 | 17:00
neusten Links
Warning: count(): Parameter must be an array or an object that implements Countable in /var/www/clients/client2/web2/web/j/modules/mod_quicklistweblinks/helper.php on line 78
many More Links »