JSON and a Regex, IoT Passwords, CAN Injection, Twitter CVE, Complexity, Tabletops - ASW #236

Published: April 11, 2023, 11:41 p.m.

b'

Lessons from an old 2008 JSON.parse vuln, opening garage doors with a password, stealing cars with CAN bus injection, manipulating Twitter\'s recommendation algorithm, engineering through complexity, successful tabletop exercises, and the anniversary of Heartbleed.

\\xa0

Visit https://www.securityweekly.com/asw\\xa0for all the latest episodes!

Show Notes: https://securityweekly.com/asw236

'