DEV Community

# vulnerabilities

Posts

👋 Sign in for the ability to sort posts by relevant, latest, or top.
A deep dive into zero-day vulnerability alerts with New Relic APM

A deep dive into zero-day vulnerability alerts with New Relic APM

1
Comments
7 min read
Analysis of Glibc privilege escalation vulnerability "Looney Tunables" (CVE-2023-4911)

Analysis of Glibc privilege escalation vulnerability "Looney Tunables" (CVE-2023-4911)

Comments
8 min read
Solving Pickle Rick: An Online CTF Challenge on TryHackMe

Solving Pickle Rick: An Online CTF Challenge on TryHackMe

Comments
6 min read
How to resolve vulnerabilities in Front-End Applications

How to resolve vulnerabilities in Front-End Applications

2
Comments
4 min read
Nmap - Network Mapper

Nmap - Network Mapper

1
Comments
2 min read
What’s the Deal with CVEs?

What’s the Deal with CVEs?

1
Comments
6 min read
Confluence Vulnerability (CVE-2023-22515): A Deep Dive into Atlassian Bamboo's Chain Security Landscape

Confluence Vulnerability (CVE-2023-22515): A Deep Dive into Atlassian Bamboo's Chain Security Landscape

Comments
8 min read
Descubra como encontrar buckets ocultos na nuvem da Amazon S3! 👀🔍

Descubra como encontrar buckets ocultos na nuvem da Amazon S3! 👀🔍

2
Comments
10 min read
Vulnerable and Outdated Components

Vulnerable and Outdated Components

7
Comments
4 min read
Your Daily CVE Reminder 🦸🏻‍♀️

Your Daily CVE Reminder 🦸🏻‍♀️

5
Comments
3 min read
Symbolic Execution Fuzzing With KLEE

Symbolic Execution Fuzzing With KLEE

1
Comments
2 min read
KeePass Memory Leakage Vulnerability Analysis - CVE-2023-32784

KeePass Memory Leakage Vulnerability Analysis - CVE-2023-32784

7
Comments
4 min read
Beyond CVSS: Project Context, Exploitability, and Reachability of Vulnerabilities - Part 2

Beyond CVSS: Project Context, Exploitability, and Reachability of Vulnerabilities - Part 2

Comments
4 min read
Análisis dinámico de aplicaciones web con OWASP ZAP

Análisis dinámico de aplicaciones web con OWASP ZAP

1
Comments 2
9 min read
Identificando vulnerabilidades en código fuente a través de análisis estático con SonarQube

Identificando vulnerabilidades en código fuente a través de análisis estático con SonarQube

1
Comments
9 min read
Hardcoded secret at the heart of the Dell Compellent VMware vulnerability

Hardcoded secret at the heart of the Dell Compellent VMware vulnerability

1
Comments
6 min read
Bypassing PHP WAF to Achieve Remote Code Execution In-Depth Analysis

Bypassing PHP WAF to Achieve Remote Code Execution In-Depth Analysis

Comments
5 min read
Level up your security skillset with New Relic

Level up your security skillset with New Relic

Comments
6 min read
The Summary Of Spring Security Authorization Bypass on Java

The Summary Of Spring Security Authorization Bypass on Java

Comments
12 min read
Gitpod remote code execution 0-day vulnerability via WebSockets

Gitpod remote code execution 0-day vulnerability via WebSockets

Comments
9 min read
Supply chain security incident at CircleCI: Rotate your secrets

Supply chain security incident at CircleCI: Rotate your secrets

Comments
5 min read
Unsafe deserialization vulnerability in SnakeYaml (CVE-2022-1471)

Unsafe deserialization vulnerability in SnakeYaml (CVE-2022-1471)

4
Comments
5 min read
Breaking down the ‘critical’ OpenSSL vulnerability

Breaking down the ‘critical’ OpenSSL vulnerability

Comments
7 min read
Update: OpenSSL high severity vulnerabilities

Update: OpenSSL high severity vulnerabilities

Comments
4 min read
New OpenSSL critical vulnerability: What you need to know

New OpenSSL critical vulnerability: What you need to know

Comments
5 min read
Understanding DNS attacks: Identifying and patching vulnerabilities

Understanding DNS attacks: Identifying and patching vulnerabilities

3
Comments
8 min read
Reviewing CVE-2022-42889: The arbitrary code execution vulnerability in Apache Commons Text (Text4Shell)

Reviewing CVE-2022-42889: The arbitrary code execution vulnerability in Apache Commons Text (Text4Shell)

Comments
2 min read
Phony PyPi package imitates known developer

Phony PyPi package imitates known developer

Comments
5 min read
Avoiding SMTP Injection: A Whitebox primer

Avoiding SMTP Injection: A Whitebox primer

Comments
7 min read
How to find and fix XML entity vulnerabilities

How to find and fix XML entity vulnerabilities

Comments
9 min read
Explain Aws API Gateway vulnerabilities Like I'm Five

Explain Aws API Gateway vulnerabilities Like I'm Five

13
Comments 1
1 min read
Capture the flag: A Node.js web app vulnerability practice (part 1)

Capture the flag: A Node.js web app vulnerability practice (part 1)

6
Comments
5 min read
Data Engineering and Secure Coding with a Vulnerability Database

Data Engineering and Secure Coding with a Vulnerability Database

4
Comments
3 min read
Vulnerability List in React Packages encountered while Building up React Application

Vulnerability List in React Packages encountered while Building up React Application

1
Comments
1 min read
Network Security & Database Vulnerabilities

Network Security & Database Vulnerabilities

2
Comments
8 min read
Top 9 Joomla Security Vulnerabilities and What You Can Do About Them

Top 9 Joomla Security Vulnerabilities and What You Can Do About Them

2
Comments 2
6 min read
Happy 1st Birthday to Sonatype Gradle Scan Plugin - Enter Sherlock Trunks!

Happy 1st Birthday to Sonatype Gradle Scan Plugin - Enter Sherlock Trunks!

2
Comments 1
2 min read
Yarn audit fix: workaround

Yarn audit fix: workaround

35
Comments 2
3 min read
Fix a transitive npm dependency vulnerability

Fix a transitive npm dependency vulnerability

12
Comments
2 min read
Windows zero-day vulnerability ADV200006: How to disable preview pane and details pane in Explorer

Windows zero-day vulnerability ADV200006: How to disable preview pane and details pane in Explorer

7
Comments
2 min read
Fixing security vulnerabilities in npm dependencies in less than 3 mins

Fixing security vulnerabilities in npm dependencies in less than 3 mins

18
Comments 5
3 min read
How to identify and fix open-source vulnerabilities

How to identify and fix open-source vulnerabilities

21
Comments 2
5 min read
Don't let security vulnerabilities crawl into your Node.js Docker images

Don't let security vulnerabilities crawl into your Node.js Docker images

18
Comments
2 min read
Learn from others mistakes: How not to write a PHP install script

Learn from others mistakes: How not to write a PHP install script

36
Comments 2
6 min read
Nexus Vulnerability Scanner: Getting Started with Vulnerability Analysis

Nexus Vulnerability Scanner: Getting Started with Vulnerability Analysis

2
Comments
1 min read
Recipe for Infection: Ransomware

Recipe for Infection: Ransomware

12
Comments
3 min read
Nexus Intelligence Insights: What's in a Ghostcat? CVE-2020-1938 Apache Tomcat - Local File Inclusion Potentially Leads to RCE

Nexus Intelligence Insights: What's in a Ghostcat? CVE-2020-1938 Apache Tomcat - Local File Inclusion Potentially Leads to RCE

7
Comments
2 min read
Vulnerabilities: Filling a Sieve with Sand

Vulnerabilities: Filling a Sieve with Sand

4
Comments
2 min read
Time to update Bootstrap and JQuery!

Time to update Bootstrap and JQuery!

4
Comments
2 min read
Security Testing: Fighting against bots

Security Testing: Fighting against bots

8
Comments
3 min read
Anchore Security Bundle Policies

Anchore Security Bundle Policies

7
Comments
1 min read
loading...