A critical SQL injection vulnerability (CVE-2025-57423) discovered in MyClub 0.5 allowed unauthenticated attackers to compromise entire databases through a simple GET request. Thanks to responsible disclosure by William Fieldhouse of …
Blog & Articles
-
-
A high-severity stored cross-site scripting (XSS) vulnerability has been discovered in the MyCourts application, a platform used for tennis court booking and league management. This vulnerability, assigned CVE-2025-57424, affects the …
-
TLDR Kali Linux 2025.3 launches with 10 powerful new security tools including Caido web auditing toolkit, Detect It Easy file analysis, and Gemini CLI AI integration. The release brings back …
-
TLDR The Shai-Hulud npm attack represents the first successful self-replicating worm in the JavaScript ecosystem. This npm supply chain attack compromised over 180 packages between September 14-16, 2025. The malware …
-
TLDR The Django Project has released urgent security updates addressing CVE-2025-57833, a high-severity SQL injection vulnerability in the FilteredRelation feature. The flaw affects Django versions 4.2, 5.1, and 5.2, allowing …
-
TLDR: Cloudflare successfully defended against a record-breaking 11.5 terabits per second DDoS attack that lasted just 35 seconds. The massive UDP flood originated primarily from compromised resources on Google Cloud …
-
Apple has issued emergency security updates addressing a critical zero-day vulnerability tracked as CVE-2025-43300. The vulnerability affects iOS, iPadOS, and macOS systems across millions of devices globally. Security researchers report …
-
At Aardwolf Security, we encounter the same challenge repeatedly: candidates armed with impressive certification portfolios who stumble when asked a fundamental questions such as: “How would you approach a real …
- Blog & Articles
UK Age Verification: The Online Safety Act’s Privacy Nightmare
by Tashinaby TashinaThe new UK age verification requirements under the Online Safety Act have sparked one of the largest privacy controversies in digital history. With VPN downloads surging over 1,400% since the …
-
The UK government has introduced a historic UK ransomware ban targeting public sector organisations and critical infrastructure operators. This groundbreaking legislation marks the first comprehensive attempt to disrupt cybercriminal business …