101010.pl is one of the many independent Mastodon servers you can use to participate in the fediverse.
101010.pl czyli najstarszy polski serwer Mastodon. Posiadamy wpisy do 2048 znaków.

Server stats:

519
active users

#xss

0 posts0 participants0 posts today
Hackread.com<p>⚠️ Critical <a href="https://mstdn.social/tags/XSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>XSS</span></a> flaw actively exploited in Zimbra Collaboration Suite, putting over 129,000 servers at risk. Researchers suspect involvement of <a href="https://mstdn.social/tags/Sednit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sednit</span></a> (aka Fancy Bear).</p><p>Read: <a href="https://hackread.com/zimbra-cve-2024-27443-xss-flaw-hit-sednit-servers/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/zimbra-cve-2024-2</span><span class="invisible">7443-xss-flaw-hit-sednit-servers/</span></a></p><p><a href="https://mstdn.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mstdn.social/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a> <a href="https://mstdn.social/tags/FancyBear" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FancyBear</span></a> <a href="https://mstdn.social/tags/Zimbra" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Zimbra</span></a></p>
The New Oil<p>Spies hack high-value mail servers using an exploit from yesteryear</p><p><a href="https://arstechnica.com/security/2025/05/spies-hack-high-value-mail-servers-using-an-exploit-from-yesteryear/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">arstechnica.com/security/2025/</span><span class="invisible">05/spies-hack-high-value-mail-servers-using-an-exploit-from-yesteryear/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.thenewoil.org/tags/XSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>XSS</span></a> <a href="https://mastodon.thenewoil.org/tags/Roundcube" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Roundcube</span></a> <a href="https://mastodon.thenewoil.org/tags/MDaemon" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MDaemon</span></a> <a href="https://mastodon.thenewoil.org/tags/Horde" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Horde</span></a> <a href="https://mastodon.thenewoil.org/tags/Zimbra" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Zimbra</span></a></p>
heise online English<p>Kunbus RevolutionPi: CISA warning about security vulnerabilities</p><p>Several gaps affect PiCtory, a web application for configuring the mini industrial systems. Kunbus has published patches and its own warning messages.</p><p><a href="https://www.heise.de/en/news/Kunbus-RevolutionPi-CISA-warning-about-security-vulnerabilities-10372387.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/en/news/Kunbus-Revolu</span><span class="invisible">tionPi-CISA-warning-about-security-vulnerabilities-10372387.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/IdentityManagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IdentityManagement</span></a> <a href="https://social.heise.de/tags/XSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>XSS</span></a> <a href="https://social.heise.de/tags/IT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IT</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>news</span></a></p>
heise Security<p>Kunbus RevolutionPi: CISA-Warnung vor Sicherheitslücken</p><p>Mehrere Lücken betreffen PiCtory, eine Webapplikation zur Konfiguration der Mini-Industriesysteme. Kunbus hat Patches und eigene Warnmeldungen veröffentlicht.</p><p><a href="https://www.heise.de/news/Kunbus-RevolutionPi-CISA-Warnung-vor-Sicherheitsluecken-10372184.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/news/Kunbus-Revolutio</span><span class="invisible">nPi-CISA-Warnung-vor-Sicherheitsluecken-10372184.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/IdentityManagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IdentityManagement</span></a> <a href="https://social.heise.de/tags/XSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>XSS</span></a> <a href="https://social.heise.de/tags/IT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IT</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>news</span></a></p>
Frontend Dogma<p>How to Protect Your Web Applications From XSS, by <span class="h-card" translate="no"><a href="https://mastodon.social/@torgo" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>torgo</span></a></span> (<span class="h-card" translate="no"><a href="https://w3c.social/@w3c" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>w3c</span></a></span>):</p><p><a href="https://www.w3.org/blog/2025/how-to-protect-your-web-applications-from-xss/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">w3.org/blog/2025/how-to-protec</span><span class="invisible">t-your-web-applications-from-xss/</span></a></p><p><a href="https://mas.to/tags/howtos" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>howtos</span></a> <a href="https://mas.to/tags/webapps" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>webapps</span></a> <a href="https://mas.to/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://mas.to/tags/xss" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>xss</span></a></p>
Hackread.com<p>🚨 Over 350 high-profile websites hit by 360XSS attack! Hackers exploited a <a href="https://mstdn.social/tags/Krpano" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Krpano</span></a> XSS flaw to hijack search results &amp; distribute spam ads on government, university, &amp; news sites.</p><p>Read: <a href="https://hackread.com/over-350-high-profile-websites-hit-by-360xss-attack/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/over-350-high-pro</span><span class="invisible">file-websites-hit-by-360xss-attack/</span></a></p><p><a href="https://mstdn.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mstdn.social/tags/XSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>XSS</span></a> <a href="https://mstdn.social/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a> <a href="https://mstdn.social/tags/SEO" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SEO</span></a></p>
Niebezpiecznik News<p>Jak wykryć (i poprawnie załatać) XSS w swoich webaplikacjach?</p><p>Kuba, nasz wieloletni trener szkolenia “Atakowanie i Ochrona Webaplikacji” przygotował krótki, ale mocno treściwy kurs online, który skupia się XSS, czyli na najpowszechniejszej dziurze w webaplikacjach. I zapewne poprzednie zdanie sporą część z Was już&nbsp;przekonało do zakupu, więc tutaj link wprost do koszyka. A dla reszty poniżej umieszczamy krótki opis, dlaczego warto zapoznać&nbsp;się&nbsp;z tym materiałem:<br> 30 lekcji video, ~3h nagrań<br> wieczysty dostęp do materiałów, oglądasz kiedy Ci pasuje i ile razy chcesz<br> platforma z labami, dzięki której szybko nabierzesz wprawy oraz przećwiczysz materiał i narzędzia w praktyce<br> dodatkowe notatki do lekcji<br> doświadczony trener, który ma praktyczną&nbsp;wiedzę z zakresu bezpieczeństwa webaplikacji<br> certyfikat udziału, więc części z Was ten kurs może opłacić pracodawca<br>Kurs porusza tematykę od strony ofensywnej (zarówno w wariancie ręcznego testowania webaplikacji, jak i narzędzi wyszukujących podatności w sposób automatyczny) oraz od strony defensywnej&nbsp;(np. nagłówki bezpieczeństwa dotyczące XSS takie jak Content Security Policy).<br>Poznaj techniki ataków XSS, które dotyczą większości współczesnych webaplikacji. Naucz się obsługi narzędzi, dzięki którym będziesz w stanie samodzielnie namierzyć dziury w Twoich serwisach internetowych, zanim zrobią to inni. Zwiększ kompetencje swojego firmowego zespołu o aspekty cyberbezpieczeństwa. <br> Zobacz pełną agendę i lekcję&nbsp;demo na stronie kursu. <br>Ile to kosztuje?<br>To pierwsza edycja tego kursu, więc sprzedajemy go za jedyne 366zł. Ale uwaga! Sprzedaż potrwa tylko do 10 marca 23:59. Potem cena znacząco wzrośnie, a taniej nigdy nie będzie. <br>Aktualna cena to kwota [...]</p><p><a href="https://mastodon.com.pl/tags/JakubMrugalski" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>JakubMrugalski</span></a> <a href="https://mastodon.com.pl/tags/KursXSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>KursXSS</span></a> <a href="https://mastodon.com.pl/tags/Niebezpiecznik" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Niebezpiecznik</span></a> <a href="https://mastodon.com.pl/tags/SzkoleniaOnline" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SzkoleniaOnline</span></a> <a href="https://mastodon.com.pl/tags/SzkoleniaPrzezInternet" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SzkoleniaPrzezInternet</span></a> <a href="https://mastodon.com.pl/tags/SzkoleniaZCyberbezpiecze%C5%84%C5%9Btwa" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SzkoleniaZCyberbezpieczeńśtwa</span></a> <a href="https://mastodon.com.pl/tags/SzkoleniaZdalne" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SzkoleniaZdalne</span></a> <a href="https://mastodon.com.pl/tags/XSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>XSS</span></a></p><p><a href="https://niebezpiecznik.pl/post/jak-wykryc-i-poprawnie-zalatac-xss-w-swoich-webaplikacjach/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">niebezpiecznik.pl/post/jak-wyk</span><span class="invisible">ryc-i-poprawnie-zalatac-xss-w-swoich-webaplikacjach/</span></a></p>
V0lk3n :verified:<p>I published my WriteUp of MagicGardens box from @hackthebox_eu</p><p>👇👇👇</p><p><a href="https://v0lk3n.github.io/writeup/HackTheBox/Box/MagicGardens/HTB-MagicGardens_WriteUp" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">v0lk3n.github.io/writeup/HackT</span><span class="invisible">heBox/Box/MagicGardens/HTB-MagicGardens_WriteUp</span></a></p><p>I hope that you will like it :)</p><p><a href="https://infosec.exchange/tags/HTB" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HTB</span></a> <a href="https://infosec.exchange/tags/BufferOverflow" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BufferOverflow</span></a> <a href="https://infosec.exchange/tags/CSRF" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CSRF</span></a> <a href="https://infosec.exchange/tags/XSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>XSS</span></a> <a href="https://infosec.exchange/tags/DevTools" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DevTools</span></a> <a href="https://infosec.exchange/tags/Missconfiguration" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Missconfiguration</span></a> <a href="https://infosec.exchange/tags/docker" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>docker</span></a> <a href="https://infosec.exchange/tags/django" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>django</span></a> <a href="https://infosec.exchange/tags/Pentest" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Pentest</span></a> <a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/HackTheBox" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackTheBox</span></a></p>
heise online English<p>Patch now: Cross-site scripting and denial of service possible in GitLab</p><p>GitLab warns of three vulnerabilities, one of which has a threat level of "high". Patches are available for the newer versions. </p><p><a href="https://www.heise.de/en/news/Patch-now-Cross-site-scripting-and-denial-of-service-possible-in-GitLab-10255012.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/en/news/Patch-now-Cro</span><span class="invisible">ss-site-scripting-and-denial-of-service-possible-in-GitLab-10255012.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/XSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>XSS</span></a> <a href="https://social.heise.de/tags/DoSSchwachstelle" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DoSSchwachstelle</span></a> <a href="https://social.heise.de/tags/Git" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Git</span></a> <a href="https://social.heise.de/tags/Patchday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Patchday</span></a> <a href="https://social.heise.de/tags/Sicherheitsl%C3%BCcken" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sicherheitslücken</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/Versionskontrolle" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Versionskontrolle</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>news</span></a></p>
heise online English<p>Home server operating system: Updates fix security vulnerabilities in Unraid</p><p>Attackers could exploit the gaps to inject their own JavaScript code or malicious plug-ins into the UnRAID admin.</p><p><a href="https://www.heise.de/en/news/Home-server-operating-system-Updates-fix-security-vulnerabilities-in-Unraid-10253478.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/en/news/Home-server-o</span><span class="invisible">perating-system-Updates-fix-security-vulnerabilities-in-Unraid-10253478.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/XSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>XSS</span></a> <a href="https://social.heise.de/tags/NAS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NAS</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>news</span></a></p>
heise Security<p>Heimserver-Betriebssystem: Updates beheben Sicherheitslücken in Unraid</p><p>Angreifer könnten die Lücken ausnutzen, um dem UnRAID-Admin eigenen Javascript-Code oder bösartige Plug-ins unterzuschieben.</p><p><a href="https://www.heise.de/news/Heimserver-Betriebssystem-Updates-beheben-Sicherheitsluecken-in-Unraid-10253366.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/news/Heimserver-Betri</span><span class="invisible">ebssystem-Updates-beheben-Sicherheitsluecken-in-Unraid-10253366.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/XSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>XSS</span></a> <a href="https://social.heise.de/tags/NAS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NAS</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>news</span></a></p>
yamato93<p>🚀 I’m excited to share my Stored XSS Testing Tool! This tool automates Stored XSS testing by injecting payloads and checking their persistence in web applications. 🕵️‍♂️💻</p><p>Check it out on GitHub:<br>🔗 GitHub Repo</p><p>Looking forward to connecting with the cybersecurity community! 👨‍💻🔐</p><p><a href="https://mastodon.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mastodon.social/tags/XSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>XSS</span></a> <a href="https://mastodon.social/tags/PenTesting" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PenTesting</span></a> <a href="https://mastodon.social/tags/Docker" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Docker</span></a> <a href="https://mastodon.social/tags/GoLang" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GoLang</span></a> <a href="https://mastodon.social/tags/WebSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>WebSecurity</span></a> <a href="https://mastodon.social/tags/Mastodon" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Mastodon</span></a> <a href="https://mastodon.social/tags/OpenSource" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenSource</span></a></p>
yamato93<p>🌐 My First Post on Mastodon! 🚀</p><p>I’m excited to share my Reflected XSS Testing Tool with the community! This tool helps penetration testers automate Reflected XSS testing by injecting payloads and logging responses. 🕵️‍♂️💻<br>Features:<br> Fully Dockerized for portability<br> Predefined payloads<br> HTTP response logs<br>Check it out on GitHub:<br>🔗 GitHub Repo<br>Looking forward to connecting with the cybersecurity community! 👨‍💻🔐<br><a href="https://mastodon.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mastodon.social/tags/XSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>XSS</span></a> <a href="https://mastodon.social/tags/PenTesting" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PenTesting</span></a> <a href="https://mastodon.social/tags/GoLang" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GoLang</span></a> <a href="https://mastodon.social/tags/Docker" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Docker</span></a> <a href="https://mastodon.social/tags/WebSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>WebSecurity</span></a> <a href="https://mastodon.social/tags/Mastodon" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Mastodon</span></a> <a href="https://mastodon.social/tags/OpenSource" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenSource</span></a></p>
heise online English<p>CyberPanel: Attackers can infiltrate malicious code</p><p>Two vulnerabilities have been discovered in the CyberPanel server management software. They allow attackers to inject arbitrary code.</p><p><a href="https://www.heise.de/en/news/CyberPanel-Attackers-can-infiltrate-malicious-code-10203262.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/en/news/CyberPanel-At</span><span class="invisible">tackers-can-infiltrate-malicious-code-10203262.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/XSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>XSS</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/Sicherheitsl%C3%BCcken" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sicherheitslücken</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>news</span></a></p>
heise Security<p>CyberPanel: Angreifer können Schadcode einschleusen</p><p>In der Server-Verwaltungssoftware CyberPanel wurden zwei Schwachstellen entdeckt. Sie erlauben Angreifern das Einschleusen beliebigen Codes.</p><p><a href="https://www.heise.de/news/CyberPanel-Angreifer-koennen-Schadcode-einschleusen-10202632.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/news/CyberPanel-Angre</span><span class="invisible">ifer-koennen-Schadcode-einschleusen-10202632.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/XSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>XSS</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/Sicherheitsl%C3%BCcken" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sicherheitslücken</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>news</span></a></p>
heise online English<p>Web-Security: With Content Security Policy against Cross-Site Scripting, Part 2</p><p>Extended CSP directives help to protect applications efficiently against cross-site scripting. </p><p><a href="https://www.heise.de/en/background/Web-Security-With-Content-Security-Policy-against-Cross-Site-Scripting-Part-2-10175628.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/en/background/Web-Sec</span><span class="invisible">urity-With-Content-Security-Policy-against-Cross-Site-Scripting-Part-2-10175628.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/JavaScript" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>JavaScript</span></a> <a href="https://social.heise.de/tags/Programmiersprachen" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Programmiersprachen</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/Sicherheitsl%C3%BCcken" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sicherheitslücken</span></a> <a href="https://social.heise.de/tags/Webentwicklung" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Webentwicklung</span></a> <a href="https://social.heise.de/tags/XSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>XSS</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>news</span></a></p>
sekurak News<p>Atakują komputery Apple dwoma podatnościami 0day. Łatajcie się ASAP!</p><p>Dla pewności – podatność 0day, to taka, która jest znana atakującym, ale jeszcze nieznana producentowi danego oprogramowania. W skrócie – nawet jak jesteś w pełni załatany to i tak ktoś może Cię zaatakować. Podatności, w przeglądarce Safari, o których piszę właśnie zostały załatane, wiec w zasadzie przestały być 0day (ale...</p><p><a href="https://mastodon.com.pl/tags/WBiegu" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>WBiegu</span></a> <a href="https://mastodon.com.pl/tags/0Day" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>0Day</span></a> <a href="https://mastodon.com.pl/tags/Appke" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Appke</span></a> <a href="https://mastodon.com.pl/tags/Exploit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Exploit</span></a> <a href="https://mastodon.com.pl/tags/Macos" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Macos</span></a> <a href="https://mastodon.com.pl/tags/XSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>XSS</span></a></p><p><a href="https://sekurak.pl/atakuja-komputery-apple-dwoma-podatnosciami-0day-latajcie-sie-asap/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">sekurak.pl/atakuja-komputery-a</span><span class="invisible">pple-dwoma-podatnosciami-0day-latajcie-sie-asap/</span></a></p>
heise online English<p>Cross-site scripting: vulnerabilities in pfSense enable admin cookie theft</p><p>The open source firewall pfSense has several holes through which attackers can inject their own Javascript code. Updates are available.</p><p><a href="https://www.heise.de/en/news/Cross-site-scripting-vulnerabilities-in-pfSense-enable-admin-cookie-theft-9697995.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/en/news/Cross-site-sc</span><span class="invisible">ripting-vulnerabilities-in-pfSense-enable-admin-cookie-theft-9697995.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/XSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>XSS</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>news</span></a></p>
heise online English<p>Free admin panel: Code smuggling through cross-site scripting in Froxlor </p><p>Thanks to sloppy input filtering, attackers can execute JavaScript in the server admin's browser without logging in. A patch is available.</p><p><a href="https://www.heise.de/en/news/Freies-Admin-Panel-Codeschmuggel-durch-Cross-Site-Scripting-in-Froxlor-9721705.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/en/news/Freies-Admin-</span><span class="invisible">Panel-Codeschmuggel-durch-Cross-Site-Scripting-in-Froxlor-9721705.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/XSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>XSS</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>news</span></a></p>
pancake :radare2:<p>Croissant Scripting <a href="https://infosec.exchange/tags/xss" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>xss</span></a></p>