DEV Community

# vulnerabilities

Posts

👋 Sign in for the ability to sort posts by relevant, latest, or top.
Addressing CVE-2023-36258: How to Mitigate Arbitrary Code Execution Vulnerability in LangChain

Addressing CVE-2023-36258: How to Mitigate Arbitrary Code Execution Vulnerability in LangChain

7
Comments
2 min read
Level up your security skillset with New Relic

Level up your security skillset with New Relic

Comments
6 min read
Bypassing PHP WAF to Achieve Remote Code Execution In-Depth Analysis

Bypassing PHP WAF to Achieve Remote Code Execution In-Depth Analysis

Comments
5 min read
The Summary Of Spring Security Authorization Bypass on Java

The Summary Of Spring Security Authorization Bypass on Java

Comments
12 min read
Gitpod remote code execution 0-day vulnerability via WebSockets

Gitpod remote code execution 0-day vulnerability via WebSockets

Comments
9 min read
Supply chain security incident at CircleCI: Rotate your secrets

Supply chain security incident at CircleCI: Rotate your secrets

Comments
5 min read
Unsafe deserialization vulnerability in SnakeYaml (CVE-2022-1471)

Unsafe deserialization vulnerability in SnakeYaml (CVE-2022-1471)

4
Comments
5 min read
Breaking down the ‘critical’ OpenSSL vulnerability

Breaking down the ‘critical’ OpenSSL vulnerability

Comments
7 min read
Understanding DNS attacks: Identifying and patching vulnerabilities

Understanding DNS attacks: Identifying and patching vulnerabilities

3
Comments
8 min read
Reviewing CVE-2022-42889: The arbitrary code execution vulnerability in Apache Commons Text (Text4Shell)

Reviewing CVE-2022-42889: The arbitrary code execution vulnerability in Apache Commons Text (Text4Shell)

Comments
2 min read
Phony PyPi package imitates known developer

Phony PyPi package imitates known developer

Comments
5 min read
Avoiding SMTP Injection: A Whitebox primer

Avoiding SMTP Injection: A Whitebox primer

Comments
7 min read
How to find and fix XML entity vulnerabilities

How to find and fix XML entity vulnerabilities

Comments
9 min read
Explain Aws API Gateway vulnerabilities Like I'm Five

Explain Aws API Gateway vulnerabilities Like I'm Five

13
Comments 1
1 min read
Capture the flag: A Node.js web app vulnerability practice (part 1)

Capture the flag: A Node.js web app vulnerability practice (part 1)

6
Comments
5 min read
Data Engineering and Secure Coding with a Vulnerability Database

Data Engineering and Secure Coding with a Vulnerability Database

4
Comments
3 min read
Vulnerability List in React Packages encountered while Building up React Application

Vulnerability List in React Packages encountered while Building up React Application

1
Comments
1 min read
Network Security & Database Vulnerabilities

Network Security & Database Vulnerabilities

2
Comments
8 min read
Top 9 Joomla Security Vulnerabilities and What You Can Do About Them

Top 9 Joomla Security Vulnerabilities and What You Can Do About Them

2
Comments 2
6 min read
Happy 1st Birthday to Sonatype Gradle Scan Plugin - Enter Sherlock Trunks!

Happy 1st Birthday to Sonatype Gradle Scan Plugin - Enter Sherlock Trunks!

2
Comments 1
2 min read
Yarn audit fix: workaround

Yarn audit fix: workaround

35
Comments 2
3 min read
Fix a transitive npm dependency vulnerability

Fix a transitive npm dependency vulnerability

12
Comments
2 min read
Windows zero-day vulnerability ADV200006: How to disable preview pane and details pane in Explorer

Windows zero-day vulnerability ADV200006: How to disable preview pane and details pane in Explorer

7
Comments
2 min read
Fixing security vulnerabilities in npm dependencies in less than 3 mins

Fixing security vulnerabilities in npm dependencies in less than 3 mins

18
Comments 5
3 min read
How to identify and fix open-source vulnerabilities

How to identify and fix open-source vulnerabilities

21
Comments 2
5 min read
Don't let security vulnerabilities crawl into your Node.js Docker images

Don't let security vulnerabilities crawl into your Node.js Docker images

18
Comments
2 min read
Learn from others mistakes: How not to write a PHP install script

Learn from others mistakes: How not to write a PHP install script

36
Comments 2
6 min read
Nexus Vulnerability Scanner: Getting Started with Vulnerability Analysis

Nexus Vulnerability Scanner: Getting Started with Vulnerability Analysis

2
Comments
1 min read
Recipe for Infection: Ransomware

Recipe for Infection: Ransomware

12
Comments
3 min read
Nexus Intelligence Insights: What's in a Ghostcat? CVE-2020-1938 Apache Tomcat - Local File Inclusion Potentially Leads to RCE

Nexus Intelligence Insights: What's in a Ghostcat? CVE-2020-1938 Apache Tomcat - Local File Inclusion Potentially Leads to RCE

7
Comments
2 min read
Vulnerabilities: Filling a Sieve with Sand

Vulnerabilities: Filling a Sieve with Sand

4
Comments
2 min read
Time to update Bootstrap and JQuery!

Time to update Bootstrap and JQuery!

4
Comments
2 min read
Security Testing: Fighting against bots

Security Testing: Fighting against bots

8
Comments
3 min read
Anchore Security Bundle Policies

Anchore Security Bundle Policies

7
Comments
1 min read
loading...