Category: PortSwigger

Exploit drops for remote code execution bug in Control Web Panel
06
Jan
2023

Exploit drops for remote code execution bug in Control Web Panel

Vendor patched the vulnerability in October after a red team alert A pre-authentication remote code execution (RCE) exploit has landed…

Tesla tackles CORS misconfigurations that left internal networks vulnerable
05
Jan
2023

Tesla tackles CORS misconfigurations that left internal networks vulnerable

Typosquatting ploy successfully bypassed firewalls of multiple organizations Tesla is one of several organizations to remedy cross-origin resource sharing (CORS)…

Devs urged to rotate secrets after CircleCI suffers security breach
05
Jan
2023

Devs urged to rotate secrets after CircleCI suffers security breach

DevOps platform advises customers to revoke API tokens Developers are being urged to rotate secrets and API tokens following the…

Car companies massively exposed to web vulnerabilities
04
Jan
2023

Car companies massively exposed to web vulnerabilities

Grand hack auto The web applications and APIs of major car manufacturers, telematics (vehicle tracking and logging technology) vendors, and…

Tell us what you think: The Daily Swig reader survey 2023
04
Jan
2023

Tell us what you think: The Daily Swig reader survey 2023

Have your say to be in with the chance to win Burp Suite swag… The Daily Swig, the brainchild of…

Bug Bounty Radar // The latest bug bounty programs for January 2023
30
Dec
2022

Bug Bounty Radar // The latest bug bounty programs for January 2023

New web targets for the discerning hacker As 2022 draws to a close, HackerOne has revealed that cloud-based vulnerabilities became…

Security done right – infosec wins of 2022
30
Dec
2022

Security done right – infosec wins of 2022

The toasts, triumphs, and biggest security wins of the year As 2022 draws to a close, The Daily Swig is…

Stupid security 2022 – this year’s infosec fails
29
Dec
2022

Stupid security 2022 – this year’s infosec fails

Epic web security fails and salutary lessons from another inevitably eventful year in infosec As 2022 draws to a close,…

Passport-SAML auth bypass triggers fix of critical, upstream XMLDOM bug
28
Dec
2022

Passport-SAML auth bypass triggers fix of critical, upstream XMLDOM bug

Adam Bannister 08 November 2022 at 16:33 UTC Updated: 25 November 2022 at 10:37 UTC Rapid remedy follows reawakening of…

A researcher has gone public with details about a recently resolved flaw in Acronis cloud management console
28
Dec
2022

CSS injection flaw patched in Acronis cloud management console

CSRF attacks could be triggered to access and exfiltrate information A security researcher has disclosed a CSS injection flaw in…

A security researcher earned a bug bounty payout for a Google Pixel lock screen bypass vulnerability
28
Dec
2022

Google Pixel screen-lock hack earns researcher $70k

John Leyden 10 November 2022 at 16:14 UTC Updated: 11 November 2022 at 11:23 UTC Android security pwned by PUK…

Researchers discovered a series of web security flaws in the REST API of popular web hosting admin tool Plesk
28
Dec
2022

CSRF in Plesk API enabled server takeover

Ben Dickson 11 November 2022 at 11:31 UTC Updated: 11 November 2022 at 16:51 UTC Bugs in programming interfaces of…