Category: PortSwigger

Truffle Security relaunches XSS Hunter tool with new features
02
Feb
2023

Truffle Security relaunches XSS Hunter tool with new features

Popular hacking aid resurrected following end-of-life announcement XSS Hunter now has a home at Truffle Security, which has launched a…

Researcher drops Lexmark RCE zero-day rather than sell vuln ‘for peanuts’
01
Feb
2023

Researcher drops Lexmark RCE zero-day rather than sell vuln ‘for peanuts’

Printer exploit chain could be weaponized to fully compromise more than 100 models A security researcher dropped a zero-day remote…

Bug Bounty Radar // The latest bug bounty programs for February 2023
31
Jan
2023

Bug Bounty Radar // The latest bug bounty programs for February 2023

New web targets for the discerning hacker A bypass of Facebook’s SMS-based two-factor authentication (2FA) made it into Meta’s most…

Deserialized web security roundup: ‘Catastrophic cyber events’, another T-Mobile breach, more LastPass problems
27
Jan
2023

Deserialized web security roundup: ‘Catastrophic cyber events’, another T-Mobile breach, more LastPass problems

Your fortnightly rundown of AppSec vulnerabilities, new hacking techniques, and other cybersecurity news “A far-reaching, catastrophic cyber event is likely…

Facebook two-factor authentication bypass issue patched
27
Jan
2023

Facebook two-factor authentication bypass issue patched

Security vulnerability was one of Meta’s top bugs of 2022 Meta has patched a vulnerability in Facebook that could have…

Ruby on Rails apps vulnerable to data theft through Ransack search
26
Jan
2023

Ruby on Rails apps vulnerable to data theft through Ransack search

Ben Dickson 26 January 2023 at 17:27 UTC Updated: 26 January 2023 at 17:33 UTC Several applications were vulnerable to…

Trellix automates tackling open source vulnerabilities at scale
26
Jan
2023

Trellix automates tackling open source vulnerabilities at scale

Charlie Osborne 26 January 2023 at 13:52 UTC Updated: 26 January 2023 at 13:55 UTC More than 61,000 vulnerabilities patched…

Yellowfin tackles auth bypass bug trio that opened door to RCE
25
Jan
2023

Yellowfin tackles auth bypass bug trio that opened door to RCE

Pre- and post-auth path to pwnage A trio of authentication bypass bugs stemming from the use of hardcoded keys have…

Bitwarden responds to encryption design flaw criticism
25
Jan
2023

Bitwarden responds to encryption design flaw criticism

Password vault vendor accused of making a hash of encryption Password vault vendor Bitwarden has responded to renewed criticism of…

IoT vendors faulted for slow progress in setting up vulnerability disclosure programs
24
Jan
2023

IoT vendors faulted for slow progress in setting up vulnerability disclosure programs

John Leyden 24 January 2023 at 13:22 UTC Updated: 24 January 2023 at 13:30 UTC Manufacturer complacency ‘translates into an…

AWS patches bypass bug in CloudTrail API monitoring tool
23
Jan
2023

AWS patches bypass bug in CloudTrail API monitoring tool

Threat actors poking around AWS environments and API calls could stay under the radar Amazon Web Services (AWS) has patched…

Tell us what you think: The Daily Swig reader survey 2023
23
Jan
2023

Tell us what you think: The Daily Swig reader survey 2023

Have your say to be in with the chance to win Burp Suite swag… UPDATED The Daily Swig, the brainchild of…