Home Tags Vulnerability

Tag: vulnerability

The Log4j Issue: Do You Know What is in Your Software?

0
In December 2021, a vulnerability with a severity score of 10 out of 10 in a widely used logging library affected the security of...

Discourse Fixes Critical Vulnerability in Forum Software

0
Developers of Discourse, a popular open source forum software announced to have patched a critical security flaw that could result in attack on remote...

Microsoft Says Azure Users to Patch These Security Flaws Themselves

0
Microsoft’s latest guidelines on the recently disclosed OMI vulnerabilities has asked users to patch the affected Azure services. The patch revealed on Tuesday fixed for...

Troubleshooting Issues in Linux Applications

0
In order to address issues in applications, the author has listed what needs to be done whenever you install a third party application on...

Malware Analysis Using REMnux

0
  This article explores malware analysis using the open source tool REMnux. It begins with the basics of malware, how it functions, the steps to...

Cross-Site Scripting Attacks Prevention is Better than Cure – XSS

1
Today, the Internet is full of crooks who could relieve you of your identity, your accounts and other valuable information, using malicious attacks such...

Modify-function-return-value hack! — Part 2

0
In my previous article on this topic, we discussed some guidelines on how to write a secure application in C. The article focused on...

Modify-function-return-value Hack! — Part 1

2
Sometimes it's helpful to think from a hacker's perspective. The information obtained can be used to write better code and a secure application. An...

Securing Apache, Part 9: Attacks that Target PHP-based Instances

3
Beginning with Part 1 of this series, we have covered all major attacks on Web applications and servers, with examples of vulnerable PHP code....

Securing Apache, Part 1: The Basics

4
Targeted at readers with Web security concerns, information security experts, systems administrators and all those who want to jump-start their careers in Web security,...