Ethical Hacking - Patch

Python-JOSE Security Risk: CVE-2024-33663 Explained
Python-JOSE Security Risk: CVE-2024-33663 Explained
2024-07-21
James McGill
CVE-2024-36401: GeoServer and GeoTools - XPath Injection via commons-jxpath
CVE-2024-36401: GeoServer and GeoTools - XPath Injection via commons-jxpath
2024-06-13
James McGill
CVE-2024-28102: JWCrypto DoS Vulnerability
CVE-2024-28102: JWCrypto DoS Vulnerability
2024-06-23
James McGill
CVE-2024-38355: Technical Analysis of Unhandled Exception in Socket.IO
CVE-2024-38355: Technical Analysis of Unhandled Exception in Socket.IO
2024-06-23
James McGill
CVE-2024-27348: Dissecting the RCE Vulnerability in Apache HugeGraph Server
CVE-2024-27348: Dissecting the RCE Vulnerability in Apache HugeGraph Server
2024-06-16
James McGill
Unmasking CVE-2024-28255: Authentication Bypass in OpenMetadata
Unmasking CVE-2024-28255: Authentication Bypass in OpenMetadata
2024-06-16
James McGill
CVE-2024-4956: Path Traversal Vulnerability in Sonatype Nexus Repository 3
CVE-2024-4956: Path Traversal Vulnerability in Sonatype Nexus Repository 3
2024-06-02
James McGill
CVE-2022-44268: Dissecting the ImageMagick Arbitrary File Disclosure Vulnerability
CVE-2022-44268: Dissecting the ImageMagick Arbitrary File Disclosure Vulnerability
2024-05-26
James McGill
CVE-2023-1177: Path Traversal Vulnerability in MLflow
CVE-2023-1177: Path Traversal Vulnerability in MLflow
2024-05-19
James McGill
CVE-2023-33246: A Critical RCE Vulnerability in Apache RocketMQ
CVE-2023-33246: A Critical RCE Vulnerability in Apache RocketMQ
2024-03-03
James McGill
CVE-2023-43804: A Deep Dive into the urllib3 Cookie Leakage Vulnerability
CVE-2023-43804: A Deep Dive into the urllib3 Cookie Leakage Vulnerability
2024-02-25
James McGill
CVE-2021-3129 Proof of Concept: In-Depth Exploration of the Laravel Ignition RCE Vulnerability
CVE-2021-3129 Proof of Concept: In-Depth Exploration of the Laravel Ignition RCE Vulnerability
2024-02-14
James McGill
Cracking Containers: Understanding CVE-2024-21626 in runc
Cracking Containers: Understanding CVE-2024-21626 in runc
2024-02-18
James McGill
Unraveling Arbitrary Code Execution in Apache Commons Text (CVE-2022-42889) with PoC
Unraveling Arbitrary Code Execution in Apache Commons Text (CVE-2022-42889) with PoC
2024-01-13
James McGill
Decoding SaltStack Salt's Vulnerability: A Deep Dive into CVE-2020-11651
Decoding SaltStack Salt's Vulnerability: A Deep Dive into CVE-2020-11651
2024-01-21
James McGill
XSS Threat of CVE-2023-0107 in Memos
XSS Threat of CVE-2023-0107 in Memos
2023-01-13
James McGill
Decoding CVE-2022-22965: Spring's RCE Vulnerability
Decoding CVE-2022-22965: Spring's RCE Vulnerability
2024-01-08
James McGill
A Deep Dive into the Apache ActiveMQ RCE Flaw (CVE-2023-46604): Exploiting and Mitigating a Critical Vulnerability
A Deep Dive into the Apache ActiveMQ RCE Flaw (CVE-2023-46604): Exploiting and Mitigating a Critical Vulnerability
2023-12-31
James McGill
CVE-2022-45875: A Deep Dive into Improper Input Validation and RCE in Apache DolphinScheduler
CVE-2022-45875: A Deep Dive into Improper Input Validation and RCE in Apache DolphinScheduler
2023-12-22
James McGill
Follina Zero-Day Exploit (CVE-2022-30190): Technical Deep Dive
Follina Zero-Day Exploit (CVE-2022-30190): Technical Deep Dive
2023-12-16
James McGill
CVE-2023-49103:  A Critical ownCloud Flaw Under Attack
CVE-2023-49103: A Critical ownCloud Flaw Under Attack
2023-12-06
James McGill
CVE-2023-36053: A Denial of Service Vulnerability in Django
CVE-2023-36053: A Denial of Service Vulnerability in Django
July 13, 2023
Muhammad Kamran Hasan
CVE-2023-22809 sudoedit Privilege Escalation Vulnerability: Comprehensive Analysis
CVE-2023-22809 sudoedit Privilege Escalation Vulnerability: Comprehensive Analysis
July 10, 2023
Muhammad Kamran Hasan
CVE-2023-32784: Master Password Disclosure in KeePass
CVE-2023-32784: Master Password Disclosure in KeePass
July 10, 2023
Muhammad Kamran Hasan
CVE-2023-0179: A Buffer Overflow Vulnerability in the Linux Kernel
CVE-2023-0179: A Buffer Overflow Vulnerability in the Linux Kernel
June 27, 2023
Muhammad Kamran Hasan
Unlocking the Secrets of CVE-2017-14798: PostgreSQL Privilege Escalation Unleashed
Unlocking the Secrets of CVE-2017-14798: PostgreSQL Privilege Escalation Unleashed
June 16, 2023
Muhammad Kamran Hasan