Security
Headlines
HeadlinesLatestCVEs

Headline

Lessons learned: How a severe vulnerability in the OWASP ModSecurity Core Rule Set sparked much-needed change

Years-old WAF bypass flaw was discovered in June

PortSwigger
#vulnerability

PortSwigger: Latest News

We’re going teetotal: It’s goodbye to The Daily Swig