Security
Headlines
HeadlinesLatestCVEs

Headline

Supply chain flaws in PHP package manager PEAR lay undiscovered for 15 years

PEAR was ripe for exploitation via cryptographic flaw and bug in outdated dependency

PortSwigger

PortSwigger: Latest News

We’re going teetotal: It’s goodbye to The Daily Swig