Skip to main content

Blog Archive

Topic
Audience

Showing 49 - 72 of 205 posts

Application Security

Fetch the Flag CTF 2022 writeup: Containers are ACE

November 9, 2022

Vulnerability Insights

Update: OpenSSL high severity vulnerabilities

November 3, 2022

Vulnerability Insights

New OpenSSL critical vulnerability: What you need to know

October 31, 2022

Vulnerability Insights

Understanding DNS attacks: Identifying and patching vulnerabilities

October 26, 2022

Vulnerability Insights

Reviewing CVE-2022-42889: The arbitrary code execution vulnerability in Apache Commons Text

October 18, 2022

Vulnerability Insights

Command injection vulnerability in Snyk CLI released prior to September 1, 2022 (older than v1.996.0)

October 3, 2022

Vulnerability Insights

Avoiding SMTP Injection: A Whitebox primer

September 15, 2022

Vulnerability Insights

Rediscovering argument injection when using VCS tools — git and mercurial

August 23, 2022

Vulnerability Insights

Ruby gem installations can expose you to lockfile injection attacks

August 17, 2022

Vulnerability Insights

Controlling your server with a reverse shell attack

August 10, 2022

Vulnerability Insights

Buffer overflow attacks in C++: A hands-on guide

July 28, 2022

Vulnerability Insights

Exploring CVE-2022-33980: the Apache Commons configuration RCE vulnerability

July 8, 2022

Vulnerability Insights

Safer together: Snyk and CISPA collaborate for the greater good

June 6, 2022

Vulnerability Insights

Snyk finds 200+ malicious npm packages, including Cobalt Strike dependency confusion attacks

May 24, 2022

Vulnerability Insights

How LiveRamp used Snyk to remediate Log4Shell

May 19, 2022

Vulnerability Insights

Ignoring vulnerabilities with Snyk

May 3, 2022

Vulnerability Insights

Targeted npm dependency confusion attack caught red-handed

April 30, 2022

Vulnerability Insights

An unintimidating introduction to the dark arts of C/C++ vulnerabilities

April 15, 2022

Vulnerability Insights

Browsers tormented by open roll vulnerability

April 1, 2022

Vulnerability Insights

Alert: LaughTilYouCry ransomware sabotages npm package (with puns)

April 1, 2022

Vulnerability Insights

Spring4Shell: The zero-day RCE in the Spring Framework explained

April 1, 2022

Vulnerability Insights

Spring4Shell: What we know about the Java RCE vulnerability

March 31, 2022

Vulnerability Insights

Protestware is trending in open source: 4 different types and their impact

March 22, 2022

Vulnerability Insights

dompdf security alert: RCE vulnerability found in popular PHP PDF library

March 18, 2022

Subscribe to our newsletter

Get all latest content from Snyk directly to your mailbox.