吉祥寺北口システムが気になった記事をクリップしています。タイトルから元記事にリンクしています。タグは記事タイトルを形態素分析しています。たまにコメントをつけています。
insecure
[GHSA-27h2-hvpr-p74q] jsonwebtoken has insecure input validation in jwt.verify function by MichaelErmer ? Pull Request #1595 ? github/advisory-database ? GitHub
1595
(1)
27
(326)
74
(14)
Advisory
(250)
by
(1069)
Database
(252)
Function
(20)
GHSA
(1)
GitHub
(873)
Has
(104)
hvpr
(1)
in
(2447)
input
(13)
insecure
(9)
JsonWebToken
(2)
JWT
(3)
MichaelErmer
(1)
pull
(21)
request
(43)
Validation
(31)
verify
(9)
[2211.03622] Do Users Write More Insecure Code with AI Assistants?
03622
(1)
2211
(1)
ai
(5172)
Assistants
(4)
Code
(400)
Do
(80)
insecure
(9)
more
(386)
Users
(195)
with
(1607)
Write
(19)
Insecure Storage of Sensitive Information in myQNAPcloud Link – Security Advisory | QNAP
Advisory
(250)
in
(2447)
INFORMATION
(226)
insecure
(9)
Link
(153)
myQNAPcloud
(1)
of
(3341)
QNAP
(29)
Security
(5710)
Sensitive
(11)
Storage
(202)
Chromium Blog: Protecting users from insecure downloads in Google Chrome
Blog
(6451)
Chrome
(1040)
Chromium
(153)
Downloads
(18)
from
(593)
Google
(5828)
in
(2447)
insecure
(9)
Protecting
(44)
Users
(195)
VU#490028 – Microsoft Windows Netlogon Remote Protocol (MS-NRPC) uses insecure AES-CFB8 initialization vector
490028
(1)
AES-CFB
(1)
initialization
(1)
insecure
(9)
Microsoft
(4459)
MS-NRPC
(3)
Netlogon
(8)
Protocol
(58)
Remote
(203)
Uses
(27)
vector
(12)
VU
(109)
Windows
(3425)
Cloud Security Leader Coronet Identifies San Diego, Orange County (CA) & Houston-Hobby as America’s Most Cyber Insecure Airports
Airports
(6)
Americas
(6)
As
(303)
CA
(127)
Cloud
(2171)
Coronet
(1)
County
(11)
Cyber
(130)
Diego
(3)
Houston-Hobby
(1)
Identifies
(9)
insecure
(9)
LEADER
(15)
most
(78)
Orange
(13)
SAN
(16)
Security
(5710)
TLS 1.3 is going to save us all, and why IoT is still insecure
1.3
(34)
All
(263)
and
(3289)
going
(19)
insecure
(9)
IoT
(1546)
is
(1010)
Save
(58)
Still
(32)
TLS
(194)
to
(3295)
us
(252)
Why
(72)
Vulnerability Note VU#307983 – Action Message Format (AMF3) Java implementations are vulnerable to insecure deserialization and XML external entities references
307983
(1)
Action
(87)
AMF
(14)
and
(3289)
Are
(214)
deserialization
(2)
entities
(6)
External
(12)
Format
(20)
implementations
(8)
insecure
(9)
Java
(501)
Message
(59)
Note
(304)
references
(1)
to
(3295)
VU
(109)
Vulnerability
(515)
vulnerable
(40)
XML
(73)
Vulnerability Note VU#672500 – EPSON Network Utility installs EpsonBidirectionalService with insecure permissions
Epson
(5)
EpsonBidirectionalService
(1)
insecure
(9)
Installs
(14)
Network
(399)
Note
(304)
permissions
(11)
Utility
(8)
VU
(109)
Vulnerability
(515)
with
(1607)