Security Now

Security Now

URL Parsing Vulnerabilities (1x853)


Air date: Jan 11, 2022

Picture of the Week. The US CISA Log4J status update. The H2 Database Console vulnerability. The Federal Trade Commission gets into the act! Chrome fixed 37 known problems last week. The Privacy-first Brave browser. WordPress 5.8.3 security update. What, exactly, is a “Pluton”? The first of Dennis Taylor’s three Bobiverse novels. SpinRite. URL Parsing Vulnerabilities.

  • Premiered: Aug 2005
  • Episodes: 979
  • Followers: 0
  • Running
  • TWiT
  • Tuesday at 16