article thumbnail

Oracle critical patch advisory addresses 284 flaws, 33 critical

Security Affairs

The advisory fixed the CVE-2016-1000031 flaw, a remote code execution (RCE) bug in the Apache Commons FileUpload, disclosed in November last year. The Commons FileUpload library is the default file upload mechanism in Struts 2, the CVE-2016-1000031 was discovered two years ago by experts at Tenable.

article thumbnail

The Hacker Mind Podcast: Hacking APIs

ForAllSecure

Kent: it's a little bit of a borrowed term right inside of software there are API's that you call, you know, in the libraries and stuff to move things around, and we've moved it out into the application space as kind of a way to go get data, a way to communicate between two systems. Jason spoke at RSA Abu Dhabi, in 2016.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Hacker Mind Podcast: Hacking APIs

ForAllSecure

Kent: it's a little bit of a borrowed term right inside of software there are API's that you call, you know, in the libraries and stuff to move things around, and we've moved it out into the application space as kind of a way to go get data, a way to communicate between two systems. Jason spoke at RSA Abu Dhabi, in 2016.

article thumbnail

The Hacker Mind Podcast: Hacking Ethereum Smart Contracts

ForAllSecure

Vamosi: In a previous episode --episode 39 -- I talked with researcher Guido Vranken about fuzzing cryptographic libraries and also his work fuzzing cryptocurrencies. That was, it became popular with a DAO hack back in 2016. Of different API's or financial manipulation. Vamosi: Let’s talk about that for a minute.