DEV Community

# vulnerabilities

Posts

đź‘‹ Sign in for the ability to sort posts by relevant, latest, or top.
POC — CVE-2024–10914 Command Injection Vulnerability in `name` parameter for D-Link NAS

POC — CVE-2024–10914 Command Injection Vulnerability in `name` parameter for D-Link NAS

5
Comments
2 min read
Preventing SQL Injection (SQLi) in React.js Apps

Preventing SQL Injection (SQLi) in React.js Apps

Comments
3 min read
Preventing SQL Injection (SQLi) Attacks in Drupal

Preventing SQL Injection (SQLi) Attacks in Drupal

Comments
3 min read
Exportar u Obtener Hallazgos en AWS Inspector

Exportar u Obtener Hallazgos en AWS Inspector

Comments
3 min read
Amazon Inspector Deep-Dive : CIS Benchmark, Container image and SBOM

Amazon Inspector Deep-Dive : CIS Benchmark, Container image and SBOM

3
Comments
6 min read
SQL Injection (SQLi) Vulnerabilities in WordPress: Prevention Tips

SQL Injection (SQLi) Vulnerabilities in WordPress: Prevention Tips

Comments
3 min read
How to Kill Vulnerabilities in Your Node.js App: A Guide to Writing Secure JavaScript Code

How to Kill Vulnerabilities in Your Node.js App: A Guide to Writing Secure JavaScript Code

10
Comments
6 min read
Container Security Scanning: Vulnerabilities, Risks and Tooling

Container Security Scanning: Vulnerabilities, Risks and Tooling

Comments
10 min read
Automating Vulnerability Detection for Your Assets

Automating Vulnerability Detection for Your Assets

Comments
13 min read
DevSecops Tools in CICD Pipeline

DevSecops Tools in CICD Pipeline

Comments
4 min read
Hotel Booking Data Breach of Taiwan Tourists

Hotel Booking Data Breach of Taiwan Tourists

10
Comments
3 min read
A Critical Fix for a 5-Year Old Vulnerability through Docker's Security Patch

A Critical Fix for a 5-Year Old Vulnerability through Docker's Security Patch

Comments
2 min read
Making Sense of Open-Source Vulnerability Databases: NVD, OSV, etc.

Making Sense of Open-Source Vulnerability Databases: NVD, OSV, etc.

Comments 1
9 min read
Jenkins File Read Vulnerability - CVE-2024-23897

Jenkins File Read Vulnerability - CVE-2024-23897

2
Comments
2 min read
VSCode Extension for finding Vulnerabilities and Outdated Dependencies.

VSCode Extension for finding Vulnerabilities and Outdated Dependencies.

2
Comments
1 min read
Web Application Penetration Testing: An In-Depth Guide

Web Application Penetration Testing: An In-Depth Guide

Comments
2 min read
Top Security Flaws hiding in your code right now - and how to fix them

Top Security Flaws hiding in your code right now - and how to fix them

1
Comments 2
8 min read
Scanning AWS S3 Buckets for Security Vulnerabilities

Scanning AWS S3 Buckets for Security Vulnerabilities

3
Comments
12 min read
Implementation of Missing Security Header Vulnerability in Apache (Part 2)

Implementation of Missing Security Header Vulnerability in Apache (Part 2)

Comments
3 min read
Implementation of Missing Security Header Vulnerability in Apache (Part 1)

Implementation of Missing Security Header Vulnerability in Apache (Part 1)

Comments
2 min read
Techniques for Writing Secure Code: Safeguarding Your Software from Vulnerabilities

Techniques for Writing Secure Code: Safeguarding Your Software from Vulnerabilities

Comments
4 min read
The Data Security Duo: Data Encryption and Vulnerability Scans

The Data Security Duo: Data Encryption and Vulnerability Scans

1
Comments
5 min read
Securing the AWS Infrastructure

Securing the AWS Infrastructure

2
Comments
4 min read
API Testing: A Journey into Reconnaissance and Vulnerability Identification using BurpSuite

API Testing: A Journey into Reconnaissance and Vulnerability Identification using BurpSuite

1
Comments
5 min read
Detailed Internet Security Analysis: Common Vulnerabilities and Best Practices

Detailed Internet Security Analysis: Common Vulnerabilities and Best Practices

Comments
7 min read
Securing the Cloud Frontier: Generative AI for Vulnerability Hunting

Securing the Cloud Frontier: Generative AI for Vulnerability Hunting

1
Comments
4 min read
buffer Overflow (Application Vulnerability)

buffer Overflow (Application Vulnerability)

4
Comments
3 min read
Path Traversal: The Hidden Threat to Your Data

Path Traversal: The Hidden Threat to Your Data

2
Comments
6 min read
Amazon Inspector

Amazon Inspector

5
Comments
3 min read
HackTheBox - Writeup Monitored [Retired]

HackTheBox - Writeup Monitored [Retired]

1
Comments
21 min read
Introducing dirb_rust: A High-Performance URL and Port Scanner

Introducing dirb_rust: A High-Performance URL and Port Scanner

2
Comments
2 min read
HackTheBox - Writeup Builder [Retired]

HackTheBox - Writeup Builder [Retired]

1
Comments
11 min read
HackTheBox - Writeup Devvortex [Retired]

HackTheBox - Writeup Devvortex [Retired]

Comments
12 min read
Alert! GitHub Repositories Under Attack: How to Protect Your Code

Alert! GitHub Repositories Under Attack: How to Protect Your Code

Comments
2 min read
CloudBees Security Insights Overview

CloudBees Security Insights Overview

2
Comments
8 min read
A Guide to Common Web Application Security Vulnerabilities and Mitigation

A Guide to Common Web Application Security Vulnerabilities and Mitigation

8
Comments
16 min read
Common Security Vulnerabilities in the Blockchain World

Common Security Vulnerabilities in the Blockchain World

1
Comments
4 min read
A deep dive into zero-day vulnerability alerts with New Relic APM

A deep dive into zero-day vulnerability alerts with New Relic APM

1
Comments
7 min read
Analysis of Glibc privilege escalation vulnerability "Looney Tunables" (CVE-2023-4911)

Analysis of Glibc privilege escalation vulnerability "Looney Tunables" (CVE-2023-4911)

Comments
8 min read
Zero-day: Server Message Block (SMB) Server in Linux Kernel 5.15 Has a Critical Vulnerability!

Zero-day: Server Message Block (SMB) Server in Linux Kernel 5.15 Has a Critical Vulnerability!

Comments
2 min read
Solving Pickle Rick: An Online CTF Challenge on TryHackMe

Solving Pickle Rick: An Online CTF Challenge on TryHackMe

Comments
6 min read
How to resolve vulnerabilities in Front-End Applications

How to resolve vulnerabilities in Front-End Applications

2
Comments
4 min read
Training data poisoning to get what you want in LLMs, A Question

Training data poisoning to get what you want in LLMs, A Question

Comments
2 min read
Analyzing the Google Chrome V8 CVE-2024-0517 Out-of-Bounds Code Execution Vulnerability

Analyzing the Google Chrome V8 CVE-2024-0517 Out-of-Bounds Code Execution Vulnerability

3
Comments
39 min read
ERC-X Miner Contract Exploit on ERC-404 Standard: our Expert Analysis

ERC-X Miner Contract Exploit on ERC-404 Standard: our Expert Analysis

1
Comments
4 min read
Nmap - Network Mapper

Nmap - Network Mapper

1
Comments
2 min read
What’s the Deal with CVEs?

What’s the Deal with CVEs?

1
Comments
6 min read
Como corrigir vulnerabilidades de software automaticamente com o Veracode Fix

Como corrigir vulnerabilidades de software automaticamente com o Veracode Fix

2
Comments
2 min read
Confluence Vulnerability (CVE-2023-22515): A Deep Dive into Atlassian Bamboo's Chain Security Landscape

Confluence Vulnerability (CVE-2023-22515): A Deep Dive into Atlassian Bamboo's Chain Security Landscape

Comments
8 min read
[Possible Fix] Inflight reported as a vulnerability in react project (Veracode SCA)

[Possible Fix] Inflight reported as a vulnerability in react project (Veracode SCA)

Comments 1
1 min read
Descubra como encontrar buckets ocultos na nuvem da Amazon S3! 👀🔍

Descubra como encontrar buckets ocultos na nuvem da Amazon S3! 👀🔍

3
Comments
10 min read
Vulnerable and Outdated Components

Vulnerable and Outdated Components

7
Comments
4 min read
Introduction to OWASP

Introduction to OWASP

8
Comments
2 min read
Your Daily CVE Reminder 🦸🏻‍♀️

Your Daily CVE Reminder 🦸🏻‍♀️

3
Comments
3 min read
Symbolic Execution Fuzzing With KLEE

Symbolic Execution Fuzzing With KLEE

Comments
2 min read
KeePass Memory Leakage Vulnerability Analysis - CVE-2023-32784

KeePass Memory Leakage Vulnerability Analysis - CVE-2023-32784

2
Comments
4 min read
Beyond CVSS: Project Context, Exploitability, and Reachability of Vulnerabilities - Part 2

Beyond CVSS: Project Context, Exploitability, and Reachability of Vulnerabilities - Part 2

Comments
4 min read
Análisis dinámico de aplicaciones web con OWASP ZAP

Análisis dinámico de aplicaciones web con OWASP ZAP

1
Comments 2
9 min read
Identificando vulnerabilidades en código fuente a través de análisis estático con SonarQube

Identificando vulnerabilidades en código fuente a través de análisis estático con SonarQube

1
Comments
9 min read
Hardcoded secret at the heart of the Dell Compellent VMware vulnerability

Hardcoded secret at the heart of the Dell Compellent VMware vulnerability

1
Comments
6 min read
loading...