101010.pl is one of the many independent Mastodon servers you can use to participate in the fediverse.
101010.pl czyli najstarszy polski serwer Mastodon. Posiadamy wpisy do 2048 znaków.

Server stats:

507
active users

#vulnerability

9 posts7 participants0 posts today
Hackread.com<p>AgentSmith flaw in LangSmith’s Prompt Hub exposed user API keys and data via malicious AI agents using hidden proxies, researchers reveal.</p><p>🔗 <a href="https://hackread.com/agentsmith-flaw-langsmith-prompt-hub-api-keys-data/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/agentsmith-flaw-l</span><span class="invisible">angsmith-prompt-hub-api-keys-data/</span></a></p><p><a href="https://mstdn.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mstdn.social/tags/LangSmit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LangSmit</span></a> <a href="https://mstdn.social/tags/AgentSmith" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AgentSmith</span></a> <a href="https://mstdn.social/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a> <a href="https://mstdn.social/tags/AI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AI</span></a></p>
Harry Sintonen<p>The timeline in the "SEC Consult SA-20250611-0 :: Undocumented Root Shell Access on SIMCom SIM7600G Modem" advisory is mind blowing:</p><p><a href="https://seclists.org/fulldisclosure/2025/Jun/17" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">seclists.org/fulldisclosure/20</span><span class="invisible">25/Jun/17</span></a></p><p><a href="https://infosec.exchange/tags/CVE_2025_26412" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE_2025_26412</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a></p>
circl<p>An insecure deserialization operation in the Trend Micro Endpoint Encryption PolicyServer could lead to a pre-authentication remote code execution on affected installations. </p><p>The two methods are referenced by the two CVE cve-2025-49217 - CVE-2025-49215 </p><p><a href="https://social.circl.lu/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a> <a href="https://social.circl.lu/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://social.circl.lu/tags/trendmicro" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>trendmicro</span></a> </p><p>🔗 <a href="https://vulnerability.circl.lu/vuln/cve-2025-49216" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/vuln/cv</span><span class="invisible">e-2025-49216</span></a></p><p>🔗 <a href="https://vulnerability.circl.lu/vuln/cve-2025-49217" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/vuln/cv</span><span class="invisible">e-2025-49217</span></a></p>
circl<p>CIRCL - Coordinated Vulnerability Disclosure (CVD) Policy</p><p>An updated coordinated vulnerability disclosure policy has been published including a new service to report online vulnerabilities.</p><p><a href="https://social.circl.lu/tags/cvd" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cvd</span></a> <a href="https://social.circl.lu/tags/vulnerabilitymanagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerabilitymanagement</span></a> <a href="https://social.circl.lu/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a> <a href="https://social.circl.lu/tags/csirt" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>csirt</span></a> <a href="https://social.circl.lu/tags/cert" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cert</span></a> <a href="https://social.circl.lu/tags/nis2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>nis2</span></a> <a href="https://social.circl.lu/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> </p><p>🔗 <a href="https://circl.lu/pub/coordinated-vulnerability-disclosure/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">circl.lu/pub/coordinated-vulne</span><span class="invisible">rability-disclosure/</span></a></p>
circl<p>«&nbsp;Insufficient input validation leading to memory overread on the NetScaler Management Interface NetScaler ADC and NetScaler Gateway&nbsp;»</p><p><a href="https://social.circl.lu/tags/citrix" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>citrix</span></a> <a href="https://social.circl.lu/tags/vulnerabilitymanagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerabilitymanagement</span></a> <a href="https://social.circl.lu/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a> </p><p><a href="https://vulnerability.circl.lu/vuln/CVE-2025-5777" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/vuln/CV</span><span class="invisible">E-2025-5777</span></a></p>
circl<p>«&nbsp;A flaw was found in the temporary user record that authd uses in the pre-auth NSS. As a result, a user login for the first time will be considered to be part of the root group in the context of that SSH session.&nbsp;»</p><p>🔗 <a href="https://vulnerability.circl.lu/cve/CVE-2025-5689#sightings" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/cve/CVE</span><span class="invisible">-2025-5689#sightings</span></a></p><p><a href="https://social.circl.lu/tags/ssh" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ssh</span></a> <a href="https://social.circl.lu/tags/vulnerabilitymanagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerabilitymanagement</span></a> <a href="https://social.circl.lu/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a></p>
gcve.eu<p>Visual overview of GCVE: Global CVE Allocation System.</p><p><a href="https://social.circl.lu/tags/gcve" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>gcve</span></a> <a href="https://social.circl.lu/tags/vulnerabilitymanagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerabilitymanagement</span></a> <a href="https://social.circl.lu/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a> <a href="https://social.circl.lu/tags/cve" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cve</span></a> <a href="https://social.circl.lu/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a></p>
Alexandre Dulaunoy<p>CVE-2011-10007 was actually published on <br>2025-06-05. </p><p>🔗 Vulnerability details <a href="https://vulnerability.circl.lu/vuln/CVE-2011-10007" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/vuln/CV</span><span class="invisible">E-2011-10007</span></a></p><p>🔗 Details <a href="https://github.com/richardc/perl-file-find-rule/pull/4" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/richardc/perl-file-</span><span class="invisible">find-rule/pull/4</span></a></p><p>🔗 "phasing out 2-arg open " <a href="https://www.nntp.perl.org/group/perl.perl5.porters/2025/06/msg269996.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">nntp.perl.org/group/perl.perl5</span><span class="invisible">.porters/2025/06/msg269996.html</span></a><br><a href="https://infosec.exchange/tags/cve" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cve</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a></p>
Marcus Hutchins :verified:<p>In response to popular demand, we've added some offensive security channel to the MalwareTech Discord. Interested in pentesting, red teaming, or implant development? Check out channels <a href="https://infosec.exchange/tags/offensive" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>offensive</span></a>-security, <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a>-research, and <a href="https://infosec.exchange/tags/implant" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>implant</span></a>-development. <br><a href="https://discord.gg/MalwareTech" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">discord.gg/MalwareTech</span><span class="invisible"></span></a></p>
Hackread.com<p>A zero-click flaw in <a href="https://mstdn.social/tags/Microsoft365Copilot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft365Copilot</span></a>, dubbed <a href="https://mstdn.social/tags/EchoLeak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EchoLeak</span></a>, lets attackers steal company data through a single email, no user action needed. AI assistants now pose real risks.</p><p>Read: <a href="https://hackread.com/zero-click-ai-flaw-microsoft-365-copilot-expose-data/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/zero-click-ai-fla</span><span class="invisible">w-microsoft-365-copilot-expose-data/</span></a></p><p><a href="https://mstdn.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mstdn.social/tags/AI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AI</span></a> <a href="https://mstdn.social/tags/ZeroClick" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ZeroClick</span></a> <a href="https://mstdn.social/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a> <a href="https://mstdn.social/tags/CoPilot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CoPilot</span></a></p>
Hackread.com<p>⚠️ Over 40,000 unsecured internet-connected cameras found worldwide, and the US tops the list. From homes to offices, many feeds are wide open with no passwords or protections.</p><p>🔗 <a href="https://hackread.com/us-tops-list-unsecured-cameras-exposing-homes-offices/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/us-tops-list-unse</span><span class="invisible">cured-cameras-exposing-homes-offices/</span></a></p><p><a href="https://mstdn.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mstdn.social/tags/IoT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IoT</span></a> <a href="https://mstdn.social/tags/SecurityCamera" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityCamera</span></a> <a href="https://mstdn.social/tags/CCTV" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CCTV</span></a> <a href="https://mstdn.social/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a></p>
Hackread.com<p>🚗 The US CISA reports critical vulnerabilities in SinoTrack GPS devices that could let attackers remotely control vehicles and track locations. </p><p>Read: <a href="https://hackread.com/cisa-remote-control-flaws-sinotrack-gps-trackers/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/cisa-remote-contr</span><span class="invisible">ol-flaws-sinotrack-gps-trackers/</span></a></p><p><a href="https://mstdn.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mstdn.social/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a> <a href="https://mstdn.social/tags/SinoTrack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SinoTrack</span></a> <a href="https://mstdn.social/tags/GPS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GPS</span></a> <a href="https://mstdn.social/tags/IoT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IoT</span></a></p>
circl<p>External control of file name or path in WebDAV allows an unauthorized attacker to execute code over a network.</p><p>🔗 <a href="https://vulnerability.circl.lu/vuln/CVE-2025-33053#sightings" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/vuln/CV</span><span class="invisible">E-2025-33053#sightings</span></a></p><p><a href="https://social.circl.lu/tags/webdav" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>webdav</span></a> <a href="https://social.circl.lu/tags/vulnerabilitymanagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerabilitymanagement</span></a> <a href="https://social.circl.lu/tags/cve" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cve</span></a> <a href="https://social.circl.lu/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a> <a href="https://social.circl.lu/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> </p><p>CVE-2025-33053</p>
Hackread.com<p>Salesforce Industry Cloud faces 20 vulnerabilities, including 0days, exposing critical data and requiring urgent security updates.</p><p>Read: <a href="https://hackread.com/salesforce-industry-cloud-20-vulnerabilities-0days/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/salesforce-indust</span><span class="invisible">ry-cloud-20-vulnerabilities-0days/</span></a></p><p><a href="https://mstdn.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mstdn.social/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a> <a href="https://mstdn.social/tags/Salesforce" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Salesforce</span></a> <a href="https://mstdn.social/tags/Cloud" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cloud</span></a> <a href="https://mstdn.social/tags/0day" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>0day</span></a></p>
circl<p>Heap-based buffer overflow in Microsoft Office Word allows an unauthorized attacker to execute code locally.</p><p>🔗 <a href="https://vulnerability.circl.lu/vuln/cve-2025-32717#sightings" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/vuln/cv</span><span class="invisible">e-2025-32717#sightings</span></a></p><p><a href="https://social.circl.lu/tags/vulnerabilitymanagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerabilitymanagement</span></a> <a href="https://social.circl.lu/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a> <a href="https://social.circl.lu/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://social.circl.lu/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a></p><p>CVE-2025-32717</p>
Hackread.com<p>June 2025 Patch Tuesday fixes 66 bugs, including a zero-day in <a href="https://mstdn.social/tags/WebDAV" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>WebDAV</span></a>. Update Windows, Office, and more now to block active threats.</p><p>Read: <a href="https://hackread.com/june-2025-patch-tuesday-microsoft-bugs-active-0-day/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/june-2025-patch-t</span><span class="invisible">uesday-microsoft-bugs-active-0-day/</span></a></p><p><a href="https://mstdn.social/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mstdn.social/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a> <a href="https://mstdn.social/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://mstdn.social/tags/PatchTuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchTuesday</span></a> <a href="https://mstdn.social/tags/0day" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>0day</span></a></p>
Hackread.com<p>NEW: Two new botnets, lzrd and resgod, have been spotted exploiting a Wazuh vulnerability to spread Mirai malware.</p><p>Read: <a href="https://hackread.com/two-mirai-botnets-lzrd-resgod-exploiting-wazuh-flaw/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/two-mirai-botnets</span><span class="invisible">-lzrd-resgod-exploiting-wazuh-flaw/</span></a></p><p><a href="https://mstdn.social/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mstdn.social/tags/Wazuh" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Wazuh</span></a> <a href="https://mstdn.social/tags/IoT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IoT</span></a> <a href="https://mstdn.social/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a> <a href="https://mstdn.social/tags/Mirai" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Mirai</span></a> <a href="https://mstdn.social/tags/Botnet" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Botnet</span></a> <a href="https://mstdn.social/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a></p>
Hackread.com<p>🚨 NICKNAME: A zero-click iMessage exploit was used to target high-profile figures in the US &amp; EU, including politicians, journalists and AI execs.</p><p>🔗 <a href="https://hackread.com/nickname-zero-click-imessage-exploit-figures-us-eu/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/nickname-zero-cli</span><span class="invisible">ck-imessage-exploit-figures-us-eu/</span></a></p><p><a href="https://mstdn.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mstdn.social/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a> <a href="https://mstdn.social/tags/iPhone" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>iPhone</span></a> <a href="https://mstdn.social/tags/iMessage" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>iMessage</span></a> <a href="https://mstdn.social/tags/ZeroClick" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ZeroClick</span></a></p>
cos<p><span class="h-card" translate="no"><a href="https://framapiaf.org/@mobilizon" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>mobilizon</span></a></span> any estimate when the docker image will be upgraded to fix the latest vulnerability? I had to shut down our instance until it's available.</p><p>If CI is broken, could someone just make a new image manually for this release? </p><p><a href="https://fosstodon.org/tags/mobilizon" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>mobilizon</span></a> <a href="https://fosstodon.org/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a> <a href="https://fosstodon.org/tags/docker" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>docker</span></a></p>
💧🌏 Greg Cocks<p>Vulnerability Of California Roadways To Post-Wildfire Debris Flows<br>--<br><a href="https://doi.org/10.1088/2634-4505/acb3f5" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">doi.org/10.1088/2634-4505/acb3</span><span class="invisible">f5</span></a> &lt;-- shared paper<br>--<br><a href="https://techhub.social/tags/GIS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GIS</span></a> <a href="https://techhub.social/tags/spatial" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>spatial</span></a> <a href="https://techhub.social/tags/mapping" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>mapping</span></a> <a href="https://techhub.social/tags/California" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>California</span></a> <a href="https://techhub.social/tags/geology" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>geology</span></a> <a href="https://techhub.social/tags/engineeringgeology" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>engineeringgeology</span></a> <a href="https://techhub.social/tags/geomorphology" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>geomorphology</span></a> <a href="https://techhub.social/tags/risk" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>risk</span></a> <a href="https://techhub.social/tags/hazard" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hazard</span></a> <a href="https://techhub.social/tags/water" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>water</span></a> <a href="https://techhub.social/tags/hydrology" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hydrology</span></a> <a href="https://techhub.social/tags/massmovement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>massmovement</span></a> <a href="https://techhub.social/tags/landslide" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>landslide</span></a> <a href="https://techhub.social/tags/debrisflow" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>debrisflow</span></a> <a href="https://techhub.social/tags/roadway" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>roadway</span></a> <a href="https://techhub.social/tags/road" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>road</span></a> <a href="https://techhub.social/tags/highway" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>highway</span></a> <a href="https://techhub.social/tags/CalTrans" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CalTrans</span></a> <a href="https://techhub.social/tags/infrastructure" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infrastructure</span></a> <a href="https://techhub.social/tags/cost" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cost</span></a> <a href="https://techhub.social/tags/damage" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>damage</span></a> <a href="https://techhub.social/tags/economics" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>economics</span></a> <a href="https://techhub.social/tags/fire" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fire</span></a> <a href="https://techhub.social/tags/wildfire" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>wildfire</span></a> <a href="https://techhub.social/tags/postwildfire" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>postwildfire</span></a> <a href="https://techhub.social/tags/transportation" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>transportation</span></a> <a href="https://techhub.social/tags/watersheds" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>watersheds</span></a> <a href="https://techhub.social/tags/climatechange" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>climatechange</span></a> <a href="https://techhub.social/tags/extremeweather" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>extremeweather</span></a> <a href="https://techhub.social/tags/rainfall" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rainfall</span></a> <a href="https://techhub.social/tags/precipitation" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>precipitation</span></a> <a href="https://techhub.social/tags/naturalhazards" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>naturalhazards</span></a> <a href="https://techhub.social/tags/vegetation" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vegetation</span></a> <a href="https://techhub.social/tags/spatialanalysis" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>spatialanalysis</span></a> <a href="https://techhub.social/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a> <a href="https://techhub.social/tags/assessment" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>assessment</span></a> <a href="https://techhub.social/tags/soil" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>soil</span></a></p>