Remove Demo Remove Document Remove Education Remove Libraries
article thumbnail

Uncovering Memory Defects In Cereal (CVE 2020-11104 & CVE-2020-11105)

ForAllSecure

Cereal is a light-weight, highly used, general-purpose serialization library written in C++. It’s the recommended library by awesome CPP , starred 2,300 times, and has 463 forks. Cereal is a header library included in many applications. Cereal is a header library included in many applications. How I fuzzed cereal.

article thumbnail

UNCOVERING MEMORY DEFECTS IN CEREAL (CVE-2020-11104 & CVE-2020-11105)

ForAllSecure

Cereal is a light-weight, highly used, general-purpose serialization library written in C++. It’s the recommended library by awesome CPP , starred 2,300 times, and has 463 forks. Cereal is a header library included in many applications. Cereal is a header library included in many applications. How I fuzzed cereal.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Uncovering Memory Defects In Cereal (CVE 2020-11104 & CVE-2020-11105)

ForAllSecure

Cereal is a light-weight, highly used, general-purpose serialization library written in C++. It’s the recommended library by awesome CPP , starred 2,300 times, and has 463 forks. Cereal is a header library included in many applications. Cereal is a header library included in many applications. How I fuzzed cereal.

article thumbnail

Two flavors of software as a service: Intuit QuickBase and Etelos | ZDNet

Collaboration 2.0

Vendor HotSpot Here to help you with your Document Management Needs Read the DocuMentor blog now Learn More » There are dozens of flavors of clever applications aimed at the office productivity market, often spawned as a result of the Web 2.0 He is based in San Francisco. His personal blog is at www.olivermarks.com.