DEV Community

# vulnerabilities

Posts

👋 Sign in for the ability to sort posts by relevant, latest, or top.
Yarn audit fix: workaround

Yarn audit fix: workaround

35
Comments 2
3 min read
How to identify and fix open-source vulnerabilities

How to identify and fix open-source vulnerabilities

21
Comments 2
5 min read
Don't let security vulnerabilities crawl into your Node.js Docker images

Don't let security vulnerabilities crawl into your Node.js Docker images

18
Comments
2 min read
Fixing security vulnerabilities in npm dependencies in less than 3 mins

Fixing security vulnerabilities in npm dependencies in less than 3 mins

18
Comments 5
3 min read
Explain Aws API Gateway vulnerabilities Like I'm Five

Explain Aws API Gateway vulnerabilities Like I'm Five

13
Comments 1
1 min read
Fix a transitive npm dependency vulnerability

Fix a transitive npm dependency vulnerability

12
Comments
2 min read
A Guide to Common Web Application Security Vulnerabilities and Mitigation

A Guide to Common Web Application Security Vulnerabilities and Mitigation

8
Comments
16 min read
Introduction to OWASP

Introduction to OWASP

8
Comments
2 min read
KeePass Memory Leakage Vulnerability Analysis - CVE-2023-32784

KeePass Memory Leakage Vulnerability Analysis - CVE-2023-32784

7
Comments
4 min read
Nexus Intelligence Insights: What's in a Ghostcat? CVE-2020-1938 Apache Tomcat - Local File Inclusion Potentially Leads to RCE

Nexus Intelligence Insights: What's in a Ghostcat? CVE-2020-1938 Apache Tomcat - Local File Inclusion Potentially Leads to RCE

7
Comments
2 min read
Windows zero-day vulnerability ADV200006: How to disable preview pane and details pane in Explorer

Windows zero-day vulnerability ADV200006: How to disable preview pane and details pane in Explorer

7
Comments
2 min read
Vulnerable and Outdated Components

Vulnerable and Outdated Components

7
Comments
4 min read
Capture the flag: A Node.js web app vulnerability practice (part 1)

Capture the flag: A Node.js web app vulnerability practice (part 1)

6
Comments
5 min read
Your Daily CVE Reminder 🦸🏻‍♀️

Your Daily CVE Reminder 🦸🏻‍♀️

5
Comments
3 min read
Unsafe deserialization vulnerability in SnakeYaml (CVE-2022-1471)

Unsafe deserialization vulnerability in SnakeYaml (CVE-2022-1471)

4
Comments
5 min read
Time to update Bootstrap and JQuery!

Time to update Bootstrap and JQuery!

4
Comments
2 min read
Data Engineering and Secure Coding with a Vulnerability Database

Data Engineering and Secure Coding with a Vulnerability Database

4
Comments
3 min read
Vulnerabilities: Filling a Sieve with Sand

Vulnerabilities: Filling a Sieve with Sand

4
Comments
2 min read
Understanding DNS attacks: Identifying and patching vulnerabilities

Understanding DNS attacks: Identifying and patching vulnerabilities

3
Comments
8 min read
Top 9 Joomla Security Vulnerabilities and What You Can Do About Them

Top 9 Joomla Security Vulnerabilities and What You Can Do About Them

2
Comments 2
6 min read
Happy 1st Birthday to Sonatype Gradle Scan Plugin - Enter Sherlock Trunks!

Happy 1st Birthday to Sonatype Gradle Scan Plugin - Enter Sherlock Trunks!

2
Comments 1
2 min read
Network Security & Database Vulnerabilities

Network Security & Database Vulnerabilities

2
Comments
8 min read
Nexus Vulnerability Scanner: Getting Started with Vulnerability Analysis

Nexus Vulnerability Scanner: Getting Started with Vulnerability Analysis

2
Comments
1 min read
CloudBees Security Insights Overview

CloudBees Security Insights Overview

2
Comments
8 min read
How to resolve vulnerabilities in Front-End Applications

How to resolve vulnerabilities in Front-End Applications

2
Comments
4 min read
Descubra como encontrar buckets ocultos na nuvem da Amazon S3! 👀🔍

Descubra como encontrar buckets ocultos na nuvem da Amazon S3! 👀🔍

2
Comments
10 min read
🚀Unleash the power of fuzzing with the advanced wordlist for cybersecurity🛡️

🚀Unleash the power of fuzzing with the advanced wordlist for cybersecurity🛡️

2
Comments
2 min read
A deep dive into zero-day vulnerability alerts with New Relic APM

A deep dive into zero-day vulnerability alerts with New Relic APM

1
Comments
7 min read
Developers Gain Contextual Feedback with Automated Pull Request Commenting

Developers Gain Contextual Feedback with Automated Pull Request Commenting

1
Comments
1 min read
Vulnerability List in React Packages encountered while Building up React Application

Vulnerability List in React Packages encountered while Building up React Application

1
Comments
1 min read
Safeguarding Critical Keys

Safeguarding Critical Keys

1
Comments 1
3 min read
Detect Bugs & Vulnerabilities and get instant feedback. Lumen - Sonarcloud Integration

Detect Bugs & Vulnerabilities and get instant feedback. Lumen - Sonarcloud Integration

1
Comments
6 min read
Hardcoded secret at the heart of the Dell Compellent VMware vulnerability

Hardcoded secret at the heart of the Dell Compellent VMware vulnerability

1
Comments
6 min read
Identificando vulnerabilidades en código fuente a través de análisis estático con SonarQube

Identificando vulnerabilidades en código fuente a través de análisis estático con SonarQube

1
Comments
9 min read
Análisis dinámico de aplicaciones web con OWASP ZAP

Análisis dinámico de aplicaciones web con OWASP ZAP

1
Comments 2
9 min read
Severity HIGH security problem to be announced with curl 8.4.0 on Oct 11

Severity HIGH security problem to be announced with curl 8.4.0 on Oct 11

1
Comments
1 min read
Symbolic Execution Fuzzing With KLEE

Symbolic Execution Fuzzing With KLEE

1
Comments
2 min read
How to rust binding for libFuzzer

How to rust binding for libFuzzer

1
Comments
5 min read
Como corrigir vulnerabilidades de software automaticamente com o Veracode Fix

Como corrigir vulnerabilidades de software automaticamente com o Veracode Fix

1
Comments
2 min read
What’s the Deal with CVEs?

What’s the Deal with CVEs?

1
Comments
6 min read
Nmap - Network Mapper

Nmap - Network Mapper

1
Comments
2 min read
Jenkins Upgrade from 2.1x to 2.4x

Jenkins Upgrade from 2.1x to 2.4x

1
Comments
4 min read
Common Security Vulnerabilities in the Blockchain World

Common Security Vulnerabilities in the Blockchain World

1
Comments
4 min read
😱 Most Common Vulnerabilities in Solidity: In Deep Part 1

😱 Most Common Vulnerabilities in Solidity: In Deep Part 1

Comments
1 min read
What is Cloud Security Posture Management (CSPM)?

What is Cloud Security Posture Management (CSPM)?

Comments
2 min read
Analysis of Glibc privilege escalation vulnerability "Looney Tunables" (CVE-2023-4911)

Analysis of Glibc privilege escalation vulnerability "Looney Tunables" (CVE-2023-4911)

Comments
8 min read
Avoiding SMTP Injection: A Whitebox primer

Avoiding SMTP Injection: A Whitebox primer

Comments
7 min read
Analyzing the Google Chrome V8 CVE-2024-0517 Out-of-Bounds Code Execution Vulnerability

Analyzing the Google Chrome V8 CVE-2024-0517 Out-of-Bounds Code Execution Vulnerability

Comments
39 min read
Beyond CVSS: Project Context, Exploitability, and Reachability of Vulnerabilities - Part 2

Beyond CVSS: Project Context, Exploitability, and Reachability of Vulnerabilities - Part 2

Comments
4 min read
Solving Pickle Rick: An Online CTF Challenge on TryHackMe

Solving Pickle Rick: An Online CTF Challenge on TryHackMe

Comments
6 min read
What do I have to offer?

What do I have to offer?

Comments
1 min read
Update: OpenSSL high severity vulnerabilities

Update: OpenSSL high severity vulnerabilities

Comments
4 min read
Training data poisoning to get what you want in LLMs, A Question

Training data poisoning to get what you want in LLMs, A Question

Comments
2 min read
New OpenSSL critical vulnerability: What you need to know

New OpenSSL critical vulnerability: What you need to know

Comments
5 min read
How StoryChief’s CTO uses Aikido Security to sleep better at night

How StoryChief’s CTO uses Aikido Security to sleep better at night

Comments
4 min read
Reviewing CVE-2022-42889: The arbitrary code execution vulnerability in Apache Commons Text (Text4Shell)

Reviewing CVE-2022-42889: The arbitrary code execution vulnerability in Apache Commons Text (Text4Shell)

Comments
2 min read
Phony PyPi package imitates known developer

Phony PyPi package imitates known developer

Comments
5 min read
Step By Step Comparison of Vulnerabilities Vs. Threats Vs. Exploits

Step By Step Comparison of Vulnerabilities Vs. Threats Vs. Exploits

Comments
5 min read
How to find and fix XML entity vulnerabilities

How to find and fix XML entity vulnerabilities

Comments
9 min read
Unveiling the Secrets of XSS Bypass: Harnessing JavaScript Symbols for Code Execution

Unveiling the Secrets of XSS Bypass: Harnessing JavaScript Symbols for Code Execution

Comments
3 min read
loading...