CVE-2025-55182: New Detection Profiles for Burp Bounty Pro
https://bountysecurity.ai/blogs/news/cve-2025-55182-react2shell-new-detection-profiles-for-burp-bounty-pro
https://bountysecurity.ai/blogs/news/cve-2025-55182-react2shell-new-detection-profiles-for-burp-bounty-pro
Bounty Security
CVE-2025-55182: New Detection Profiles for Burp Bounty Pro
CVE-2025-55182 (React2Shell): New Detection Profiles for Burp Bounty Pro
🔴 CVSS 10.0 Critical
CVE-2025-55182 (React2Shell):New Detection Profiles for Burp Bounty Pro
📅 December 11…
🔴 CVSS 10.0 Critical
CVE-2025-55182 (React2Shell):New Detection Profiles for Burp Bounty Pro
📅 December 11…
❤4
DAST without disruption: Burp Suite DAST winter update 2025
https://portswigger.net/blog/burp-suite-dast-winter-update-2025
https://portswigger.net/blog/burp-suite-dast-winter-update-2025
PortSwigger Blog
DAST without disruption: Burp Suite DAST winter update 2025
Burp Suite DAST's winter update improves scanning at scale for enterprise AppSec teams.
❤1
Beyond cybersecurity awareness: Make a strategic shift to code security
https://www.sonarsource.com/blog/make-a-strategic-shift-to-code-security/
https://www.sonarsource.com/blog/make-a-strategic-shift-to-code-security/
Sonarsource
Beyond cybersecurity awareness: Make a strategic shift to code security
October is Cybersecurity Awareness Month, a time when every organization is reminded that security is everyone’s responsibility. It's a time to reflect on how organizations approach security not as a campaign or compliance task, but as a mindset.
❤2
Catching malicious package releases using a transparency log
https://blog.trailofbits.com/2025/12/12/catching-malicious-package-releases-using-a-transparency-log/
https://blog.trailofbits.com/2025/12/12/catching-malicious-package-releases-using-a-transparency-log/
The Trail of Bits Blog
Catching malicious package releases using a transparency log
We’re getting Sigstore’s rekor-monitor ready for production use, making it easier for developers to detect tampering and unauthorized uses of their identities in the Rekor transparency log.
❤4
Burp On Tour 2025: bringing the AppSec community together around the world
https://portswigger.net/blog/burp-on-tour-2025-bringing-the-appsec-community-together-around-the-world
https://portswigger.net/blog/burp-on-tour-2025-bringing-the-appsec-community-together-around-the-world
PortSwigger Blog
Burp On Tour 2025: bringing the AppSec community together around the world
In 2025, we set out with a simple mission: take Burp Suite on the road and meet the global AppSec community where you are. Burp On Tour was born from our desire to learn from you; the brilliant people
❤3🔥1
The Fragile Lock: Novel Bypasses For SAML Authentication
https://portswigger.net/research/the-fragile-lock
https://portswigger.net/research/the-fragile-lock
PortSwigger Research
The Fragile Lock: Novel Bypasses For SAML Authentication
TLDR This post shows how to achieve a full authentication bypass in the Ruby and PHP SAML ecosystem by exploiting several parser-level inconsistencies: including attribute pollution, namespace confusi
❤3
Vibe, then verify: How to navigate the risks of AI-generated code
https://www.sonarsource.com/blog/how-to-navigate-the-risks-of-ai-generated-code/
https://www.sonarsource.com/blog/how-to-navigate-the-risks-of-ai-generated-code/
Sonarsource
Vibe, then verify: How to navigate the risks of AI-generated code
In our recent webinar, “A qualitative analysis of six leading LLMs,” we went beyond functional performance benchmarks to analyze the quality, security, and maintainability of code produced by top models. Here’s what matters for both technology leaders and…
❤3
Ollama Remote Code Execution: Securing the Code That Runs LLMs
https://www.sonarsource.com/blog/ollama-remote-code-execution-securing-the-code-that-runs-llms/
https://www.sonarsource.com/blog/ollama-remote-code-execution-securing-the-code-that-runs-llms/
Sonarsource
Ollama Remote Code Execution: Securing the Code That Runs LLMs
Our Vulnerability Researchers uncovered vulnerabilities in the code of Ollama, a popular tool to run LLMs locally. Dive into the details of how LLMs are implemented and what can go wrong.
❤6👍1
Release v3.6.1 · projectdiscovery/nuclei
https://github.com/projectdiscovery/nuclei/releases/tag/v3.6.1
https://github.com/projectdiscovery/nuclei/releases/tag/v3.6.1
GitHub
Release v3.6.1 · projectdiscovery/nuclei
What’s Changed
🐞 Bug Fixes
fix(config): template exclusion logic for paths with reserved names by @dwisiswant0 in #6663
fix(http): lost request body on retries & redirects by @dwisiswant0 in #...
🐞 Bug Fixes
fix(config): template exclusion logic for paths with reserved names by @dwisiswant0 in #6663
fix(http): lost request body on retries & redirects by @dwisiswant0 in #...
❤6
A Deep And Very Technical Analysis of CVE-2025-55182 (React2Shell)
https://i0.rs/blog/a-deep-and-very-technical-analysis-of-cve-2025-55182-react2-shell/
https://i0.rs/blog/a-deep-and-very-technical-analysis-of-cve-2025-55182-react2-shell/
i0.rs
A Deep And Very Technical Analysis of CVE-2025-55182 (React2Shell)
Explaining the React2Shell vulnerability top to bottom, with no AI slop and proper technical due diligence.
👍4❤1👎1
Use GWP-ASan to detect exploits in production environments
https://blog.trailofbits.com/2025/12/16/use-gwp-asan-to-detect-exploits-in-production-environments/
https://blog.trailofbits.com/2025/12/16/use-gwp-asan-to-detect-exploits-in-production-environments/
The Trail of Bits Blog
Use GWP-ASan to detect exploits in production environments
GWP-ASan is a sampling-based memory error detection tool that catches critical bugs like use-after-free and buffer overflows in production environments with near-zero performance overhead, unlike AddressSanitizer which is too resource-intensive for deployment.
❤1
Ollama Remote Code Execution: Securing the Code That Runs LLMs
https://www.sonarsource.com/blog/ollama-remote-code-execution-securing-the-code-that-runs-llms/
https://www.sonarsource.com/blog/ollama-remote-code-execution-securing-the-code-that-runs-llms/
Sonarsource
Ollama Remote Code Execution: Securing the Code That Runs LLMs
Our Vulnerability Researchers uncovered vulnerabilities in the code of Ollama, a popular tool to run LLMs locally. Dive into the details of how LLMs are implemented and what can go wrong.
❤5🔥3
Critical Arbitrary File Upload Vulnerability in Motors Theme Affecting 20k+ Sites - Patchstack
https://patchstack.com/articles/critical-arbitrary-file-upload-vulnerability-in-motors-theme-affecting-20k-sites/
https://patchstack.com/articles/critical-arbitrary-file-upload-vulnerability-in-motors-theme-affecting-20k-sites/
Patchstack
Critical Arbitrary File Upload Vulnerability in Motors Theme Affecting 20k+ Sites - Patchstack
Subscriber+ arbitrary file upload vulnerability found in the Motors WordPress theme 🚨 Affects versions ≤5.6.81. Update to 5.6.82 to prevent full site takeover. CVE-2025-64374 🔒
❤3
Intigriti Bug Bytes #231 - December 2025 🚀
https://www.intigriti.com/researchers/blog/bug-bytes/intigriti-bug-bytes-231-december-2025
https://www.intigriti.com/researchers/blog/bug-bytes/intigriti-bug-bytes-231-december-2025
Intigriti
Intigriti Bug Bytes #231 - December 2025 🚀
Hi hackers, Welcome to the latest edition of Bug Bytes! In this month’s issue, we’ll be featuring: React2Shell scanner (with WAF bypasses) Identifying server origin IP to bypass popular WAFs CSRF exp...
❤2
Year in Review: The Vulnerabilities That Defined 2025 — ProjectDiscovery Blog
https://projectdiscovery.io/blog/year-in-review-the-vulnerabilities-that-defined-2025
https://projectdiscovery.io/blog/year-in-review-the-vulnerabilities-that-defined-2025
ProjectDiscovery
Year in Review: The Vulnerabilities That Defined 2025 — ProjectDiscovery Blog
A Year of Real-World Exploitation
If you work in security, you probably remember React2Shell. Shortly after public disclosure, scanning activity increased, and exploitation attempts began to surface.
That sequence showed up repeatedly across several of…
If you work in security, you probably remember React2Shell. Shortly after public disclosure, scanning activity increased, and exploitation attempts began to surface.
That sequence showed up repeatedly across several of…
❤3
Ollama Remote Code Execution: Securing the Code That Runs LLMs
https://www.sonarsource.com/blog/ollama-remote-code-execution-securing-the-code-that-runs-llms/
https://www.sonarsource.com/blog/ollama-remote-code-execution-securing-the-code-that-runs-llms/
Sonarsource
Ollama Remote Code Execution: Securing the Code That Runs LLMs
Our Vulnerability Researchers uncovered vulnerabilities in the code of Ollama, a popular tool to run LLMs locally. Dive into the details of how LLMs are implemented and what can go wrong.
❤2
Can chatbots craft correct code?
https://blog.trailofbits.com/2025/12/19/can-chatbots-craft-correct-code/
https://blog.trailofbits.com/2025/12/19/can-chatbots-craft-correct-code/
The Trail of Bits Blog
Can chatbots craft correct code?
LLMs fundamentally differ from compilers because they lack determinism and semantic guarantees, making them useful coding assistants but unreliable for autonomous code generation without human review and formal verification.
❤2
How a single backslash got me £1000 bounty from a bug bounty program
https://medium.com/@sairajthorat077/how-a-single-backslash-got-me-1000-bounty-from-a-bug-bounty-program-39239e8fc017
https://medium.com/@sairajthorat077/how-a-single-backslash-got-me-1000-bounty-from-a-bug-bounty-program-39239e8fc017
Medium
How a single backslash got me £1000 bounty from a bug bounty program
Hi I am Sairaj Dattu Thorat and I’m in 11th grade right now.. and few months ago I started my bug bounty journey and I wanted to make…
❤6👍2💯2😁1
Ollama Remote Code Execution: Securing the Code That Runs LLMs
https://www.sonarsource.com/blog/ollama-remote-code-execution-securing-the-code-that-runs-llms/
https://www.sonarsource.com/blog/ollama-remote-code-execution-securing-the-code-that-runs-llms/
Sonarsource
Ollama Remote Code Execution: Securing the Code That Runs LLMs
Our Vulnerability Researchers uncovered vulnerabilities in the code of Ollama, a popular tool to run LLMs locally. Dive into the details of how LLMs are implemented and what can go wrong.
❤3👎2🤔1
The inevitable rise of poor code quality in AI-accelerated codebases
https://www.sonarsource.com/blog/the-inevitable-rise-of-poor-code-quality-in-ai-accelerated-codebases/
https://www.sonarsource.com/blog/the-inevitable-rise-of-poor-code-quality-in-ai-accelerated-codebases/
Sonarsource
The inevitable rise of poor code quality in AI-accelerated codebases
The adoption of Large Language Models (LLMs) and AI coding assistants has radically accelerated the development lifecycle, offering the potential for developers to achieve up to a 55% increase in productivity and complete tasks twice as fast.
❤1