Security
Headlines
HeadlinesLatestCVEs

Source

PortSwigger

Patch released for cross-domain cookie leakage flaw in Guzzle

Drupal rolls out update for issue that is contingent on cookie middleware being enabled

PortSwigger
#vulnerability#web#git#php
LinkedIn bug bounty program goes public with rewards of up to $18k

Social media platform ends private program after paying $250,000 in rewards over eight years

Tails users warned not to launch bundled Tor Browser until security fix is released

Critical vulnerability has been fixed upstream, but Tails dev team ‘doesn’t have the capacity to publish an emergency release earlier’

Malicious Python library CTX removed from PyPI repo

A suspicious developer appears to have performed a domain hijack to take over the original project

DBIR 2022: Ransomware surge increases global data breach woes

Verizon’s annual security report points to a double-digit rise in ransomware attacks