並び順

ブックマーク数

期間指定

  • から
  • まで

1 - 34 件 / 34件

新着順 人気順

allowの検索結果1 - 34 件 / 34件

  • Access-Control-Allow-Origin に設定する値として"マシ"なのはどちらか - セキュアスカイプラス

    はじめに こんにちは。ご無沙汰しております。脆弱性診断員の百田です。 今回は、実際に脆弱性診断をしていたときに考えていた、そこまで重要でもないと思われることをここに吐き出します。 その内容は、題名にもあるとおりレスポンスヘッダの「Access-Control-Allow-Origin」に設定される値についてです。 注意点として「Access-Control-Allow-Origin」に設定される値自体はどうでも良くないです。重要です。 理由がよくわからない場合は以下の記事をご覧いただければと思います。 https://developer.mozilla.org/ja/docs/Web/HTTP/CORS では、そこまで重要でもないと思ったのは何なのか……。それは「Access-Control-Allow-Origin」に以下の値が設定されていた場合、どちらがセキュリティ的にマシなのか?とい

      Access-Control-Allow-Origin に設定する値として"マシ"なのはどちらか - セキュアスカイプラス
    • GitHub - NodeSecure/cli: JavaScript security CLI that allow you to deeply analyze the dependency tree of a given package or local Node.js project.

      Run a static scan on every JavaScript files and sort out warnings (unsafe-regex, unsafe-import etc) and the complete list of required expr and statements (files, node.js module, etc.). Return complete composition for each packages (extensions, files, tarball size, etc). Packages metadata from the npm registry API (number of releases, last publish date, maintainers etc). Search for licenses files i

        GitHub - NodeSecure/cli: JavaScript security CLI that allow you to deeply analyze the dependency tree of a given package or local Node.js project.
      • 今S3のIaCで「AccessControlListNotSupported: The bucket does not allow ACLs」というエラーが出たならそれは2023年4月に行われたS3の仕様変更が原因かもしれない | DevelopersIO

        今S3のIaCで「AccessControlListNotSupported: The bucket does not allow ACLs」というエラーが出たならそれは2023年4月に行われたS3の仕様変更が原因かもしれない 最近、S3のIaCでAccessControlListNotSupported: The bucket does not allow ACLsというエラーが出て困っているという方。もしかするとそれは2023年4月に行われたS3の仕様変更に拠るものかもしれません。私のケースがそうでしたので、詳細をレポートします。 私のケース CloudFront + S3で静的コンテンツを配信するサイトの実装を行なっていました。IaCツールはTerraformです。 3月にdev環境のプロビジョニングを行ないました。問題なく完了しました。 4月になってstaging環境のプロビジョニ

          今S3のIaCで「AccessControlListNotSupported: The bucket does not allow ACLs」というエラーが出たならそれは2023年4月に行われたS3の仕様変更が原因かもしれない | DevelopersIO
        • xmlrpclib.Fault: Fault 220: “Error:” is not allow file type : .”への対処法

          こんなエラーが出力されました。何でしょう…ネットで調べてもこのエラーは載ってないし… 読んでみるとファイルタイプ「.」に「’’」は許されてません的な?でもファイル名にそんな文字使ってないし、ファイルの中身の話かしらん… 原因は画像ファイルがBase64でエンコードされてなかったから空ファイルをアップロードしてみたら、空ファイルがアップロードできてたので、どうやらファイルの中身が悪いみたい。んで調査を進めていくと…どうやらアップロードしているファイルの送信に問題があるみたいで、アップロードできる形式にエンコードする必要がありました。その名もBase64。 Base64とはバイナリデータをテキストに変換してくれるやつで、生データでなくASCII文字列になるみたい。つまりはバイナリをアップロードしようとした時、中に「’」的な物が入っていて怒られていたのかしら。 修正コード #xmlrpcをインポ

          • Microsoft won’t allow Windows 11 on many older Surface devices

            About half of Microsoft’s Surface lineup will be ineligible to upgrade to Windows 11, the company confirmed Thursday after announcing the new operating system. When PCWorld asked which Surface devices would be eligible for Windows 11, a Microsoft representative responded via email with the names of just five legacy devices, as well as the most modern revisions of each of Microsoft’s Surface lineup

              Microsoft won’t allow Windows 11 on many older Surface devices
            • Japan women's minister opposes plan to allow keeping of birth names

              Pressure to change the law has built in recent years. In 2015 women’s rights activists were dealt a blow when the supreme court ruled that the requirement to share surnames did not violate the constitution. Marukawa, who recently took on the women’s empowerment portfolio after her predecessor, Seiko Hashimoto, was appointed head of the Tokyo 2020 Olympics organising committee, said her opposition

                Japan women's minister opposes plan to allow keeping of birth names
              • XSS attacks on Googlebot allow search index manipulation - Tom Anthony

                Short version: Googlebot is based on Google Chrome version 41 (2015), and therefore it has no XSS Auditor, which later versions of Chrome use to protect the user from XSS attacks. Many sites are susceptible to XSS Attacks, where the URL can be manipulated to inject unsanitized Javascript code into the site. Since Googlebot executes Javascript, this allows an attacker to craft XSS URLs that can man

                • GitHub - microsoft/scalar: Scalar: A set of tools and extensions for Git to allow very large monorepos to run on Git without a virtualization layer

                  Scalar is a tool that helps Git scale to some of the largest Git repositories. It achieves this by enabling some advanced Git features, such as: Partial clone: reduces time to get a working repository by not downloading all Git objects right away. Background prefetch: downloads Git object data from all remotes every hour, reducing the amount of time for foreground git fetch calls. Sparse-checkout:

                    GitHub - microsoft/scalar: Scalar: A set of tools and extensions for Git to allow very large monorepos to run on Git without a virtualization layer
                  • Apple must allow other forms of in-app purchase, rules judge in Epic v. Apple

                    Tech/Apple/PodcastsApple must allow other forms of in-app purchase, rules judge in Epic v. Apple Apple must allow other forms of in-app purchase, rules judge in Epic v. Apple / The order opens up a new avenue for purchases on the iPhone

                      Apple must allow other forms of in-app purchase, rules judge in Epic v. Apple
                    • Amazon VPC Routing Enhancements Allow You to Inspect Traffic Between Subnets In a VPC | Amazon Web Services

                      AWS News Blog Amazon VPC Routing Enhancements Allow You to Inspect Traffic Between Subnets In a VPC Since December 2019, Amazon Virtual Private Cloud (Amazon VPC) has allowed you to route all ingress traffic (also known as north – south traffic) to a specific network interface. You might use this capability for a number of reasons. For example, to inspect incoming traffic using an intrusion detect

                        Amazon VPC Routing Enhancements Allow You to Inspect Traffic Between Subnets In a VPC | Amazon Web Services
                      • GitHub - storybookjs/testing-react: Testing utilities that allow you to reuse your Storybook stories in your React unit tests!

                        You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert

                          GitHub - storybookjs/testing-react: Testing utilities that allow you to reuse your Storybook stories in your React unit tests!
                        • CORS: "Allow All Origins" implemention in major framework

                          CORS.md How do I implement "Allow users to request from all origins"? Major frameworks's implementation is following. dojango: use * https://github.com/adamchainz/django-cors-headers/blob/8484b2addc72665770872bebfc9cbaed8d041768/src/corsheaders/middleware.py#L151-L154 rails/rack: use * https://github.com/cyu/rack-cors/blob/b718a196cfe8daeeffbe5228d6878a28f7a0b6ac/lib/rack/cors/resource.rb#L63-L79

                            CORS: "Allow All Origins" implemention in major framework
                          • 「許す」とは訳せない英単語「allow」の意外な3つの意味(原田 豊太郎)

                            科学技術英語関係の仕事に長年携わり、『理系のための英語論文執筆ガイド』『間違いだらけの英語科学論文』などの著書がある原田豊太郎さん。これらの本を執筆してきた理由は、「英和/和英辞典を補完する」ことだったといいます。 多くの辞書を買い集め、使い込んではみたものの、思うような訳語や用法にたどり着けない。ならば、無数に収集してきた用例を徹底的に整理しなおして、自分でつくるしかない! そう考えたというのです。 そんな原田さんに、誰もが知っているはずなのに実は理解していない人の多い英単語「allow」について解説していただきました。 たとえば次の例文を、あなたならどう訳しますか? Newton did not allow for the increased density of the Earth's interior. 「許す」だけでは使いこなせない allow 理系の世界では、従来不可能であった

                              「許す」とは訳せない英単語「allow」の意外な3つの意味(原田 豊太郎)
                            • git commit accepts several message flags (-m) to allow multiline commits

                              This post is part of my Today I learned series in which I share all my web development learnings. When you use git on the command line you might have used the message flag (-m). It allows developers to define commit messages inline when calling git commit. git commit -m "my commit message" I'm not the biggest fan of this approach because I prefer to edit the commit message in vim (which I only use

                                git commit accepts several message flags (-m) to allow multiline commits
                              • Access-Control-Allow-Credentials - HTTP | MDN

                                HTTP ガイド リソースと URI ウェブ上のリソースの識別 データ URL MIME タイプ入門 よくある MIME タイプ www 付きと www なしの URL の選択 HTTP ガイド HTTP の基本 HTTP の概要 HTTP の進化 HTTP メッセージ 典型的な HTTP セッション HTTP/1.x のコネクション管理 プロトコルのアップグレードの仕組み HTTP セキュリティ Content Security Policy (CSP) HTTP Strict Transport Security (HSTS) X-Content-Type-Options X-Frame-Options X-XSS-Protection Mozilla web security guidelines Mozilla Observatory HTTP アクセス制御 (CORS) HTTP

                                  Access-Control-Allow-Credentials - HTTP | MDN
                                • Access-Control-Allow-Origin (CORS 関連) ヘッダーを付与するシンプルな Reverse Proxy (cors-reverse-proxy) を Go 言語で作りました - Qiita

                                  Access-Control-Allow-Origin (CORS 関連) ヘッダーを付与するシンプルな Reverse Proxy (cors-reverse-proxy) を Go 言語で作りましたGoGitHubHTTPCORSOSS 概要 Github https://github.com/kaishuu0123/cors-reverse-proxy Docker Hub (コンテナイメージもあります) https://hub.docker.com/r/kaishuu0123/cors-reverse-proxy ユースケース ローカルの開発環境などに アプリケーションの連携をする際に、特定のアプリは信用して、リソース(画像や JS など)の読み込みを行いたいときに 具体例がちょっと微妙かもしれませんが、「GROWI と draw.io を連携する際に、draw.io からの読み込

                                    Access-Control-Allow-Origin (CORS 関連) ヘッダーを付与するシンプルな Reverse Proxy (cors-reverse-proxy) を Go 言語で作りました - Qiita
                                  • Allow 0.0.0.0/8 as a valid address range - kernel/git/torvalds/linux.git - Linux kernel source tree

                                    The longstanding prohibition against using 0.0.0.0/8 dates back to two issues with the early internet. There was an interoperability problem with BSD 4.2 in 1984, fixed in BSD 4.3 in 1986. BSD 4.2 has long since been retired. Secondly, addresses of the form 0.x.y.z were initially defined only as a source address in an ICMP datagram, indicating "node number x.y.z on this IPv4 network", by nodes tha

                                    • GitHub - Yoast/PHPUnit-Polyfills: Set of polyfills for changed PHPUnit functionality to allow for creating PHPUnit cross-version compatible tests

                                      You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert

                                        GitHub - Yoast/PHPUnit-Polyfills: Set of polyfills for changed PHPUnit functionality to allow for creating PHPUnit cross-version compatible tests
                                      • Access-Control-Allow-Origin - HTTP | MDN

                                        HTTP ガイド リソースと URI ウェブ上のリソースの識別 データ URL MIME タイプ入門 よくある MIME タイプ www 付きと www なしの URL の選択 HTTP ガイド HTTP の基本 HTTP の概要 HTTP の進化 HTTP メッセージ 典型的な HTTP セッション HTTP/1.x のコネクション管理 プロトコルのアップグレードの仕組み HTTP セキュリティ Content Security Policy (CSP) HTTP Strict Transport Security (HSTS) X-Content-Type-Options X-Frame-Options X-XSS-Protection Mozilla web security guidelines Mozilla Observatory HTTP アクセス制御 (CORS) HTTP

                                          Access-Control-Allow-Origin - HTTP | MDN
                                        • Timing-Allow-Origin - HTTP | MDN

                                          HTTP Guides Resources and URIs Identifying resources on the Web Data URLs Introduction to MIME types Common MIME types Choosing between www and non-www URLs HTTP guide Basics of HTTP Overview of HTTP Evolution of HTTP HTTP Messages A typical HTTP session Connection management in HTTP/1.x Protocol upgrade mechanism HTTP security Content Security Policy (CSP) HTTP Strict Transport Security (HSTS) X-

                                            Timing-Allow-Origin - HTTP | MDN
                                          • GitHub - WICG/scroll-to-text-fragment: Proposal to allow specifying a text snippet in a URL fragment

                                            To enable users to easily link to specific content in a web page, we propose adding support for specifying a text snippet in the URL. When navigating to such a URL, the browser understands more precisely what the user is interested in on the destination page. It may then provide an improved experience, for example: visually emphasizing the text or automatically bringing it into view or allowing th

                                              GitHub - WICG/scroll-to-text-fragment: Proposal to allow specifying a text snippet in a URL fragment
                                            • OSINTdefender on Twitter: "Japan and Britain today signed a Joint-Defensive Pact that will allow British Military Forces to be Deployed and Ba… https://t.co/jtaIcKDBaY"

                                              Japan and Britain today signed a Joint-Defensive Pact that will allow British Military Forces to be Deployed and Ba… https://t.co/jtaIcKDBaY

                                                OSINTdefender on Twitter: "Japan and Britain today signed a Joint-Defensive Pact that will allow British Military Forces to be Deployed and Ba… https://t.co/jtaIcKDBaY"
                                              • CVE-2022-0185 in Linux Kernel Can Allow Container Escape in Kubernetes

                                                Gain total lifecycle visibility, reduce risks and stop attacks with the most comprehensive, fully integrated Cloud Native Application Protection Platform (CNAPP)

                                                  CVE-2022-0185 in Linux Kernel Can Allow Container Escape in Kubernetes
                                                • Posit AI Blog: Please allow me to introduce myself: Torch for R

                                                  Today, we are excited to introduce torch, an R package that allows you to use PyTorch-like functionality natively from R. No Python installation is required: torch is built directly on top of libtorch, a C++ library that provides the tensor-computation and automatic-differentiation capabilities essential to building neural networks. Last January at rstudio::conf, in that distant past when conferen

                                                    Posit AI Blog: Please allow me to introduce myself: Torch for R
                                                  • Access-Control-Allow-Headers - HTTP | MDN

                                                    HTTP ガイド リソースと URI ウェブ上のリソースの識別 データ URL MIME タイプ入門 よくある MIME タイプ www 付きと www なしの URL の選択 HTTP ガイド HTTP の基本 HTTP の概要 HTTP の進化 HTTP メッセージ 典型的な HTTP セッション HTTP/1.x のコネクション管理 プロトコルのアップグレードの仕組み HTTP セキュリティ Content Security Policy (CSP) HTTP Strict Transport Security (HSTS) X-Content-Type-Options X-Frame-Options X-XSS-Protection Mozilla web security guidelines Mozilla Observatory HTTP アクセス制御 (CORS) HTTP

                                                      Access-Control-Allow-Headers - HTTP | MDN
                                                    • David M. Herszenhorn on Twitter: "BREAKING: Germany dropping longstanding block against lethal weapons transfers to allow 400 RPGs to be sent to Ukra… https://t.co/HJjzFeSpC8"

                                                      BREAKING: Germany dropping longstanding block against lethal weapons transfers to allow 400 RPGs to be sent to Ukra… https://t.co/HJjzFeSpC8

                                                        David M. Herszenhorn on Twitter: "BREAKING: Germany dropping longstanding block against lethal weapons transfers to allow 400 RPGs to be sent to Ukra… https://t.co/HJjzFeSpC8"
                                                      • OPTIONSにAccess-Control-Allow-Originが付けれない環境でのPOST送信時のCROS対処法 - Qiita

                                                        はじめに 別ドメインのサーバにブラウザ上からPOSTを送りたい場合に、特定の条件を満たしていないと必ずpreflightとしてOPTIONSを送信を行い、確認がとれた後にPOSTを送信します。 最近使えるようになったAWSのAPI GatewayのHTTP APIでは、CROS設定を行っていてもOPTIONSにはAccess-Control-Allow-Originはつきません。 そのため、ブラウザ側でPOSTを送信するまえにOPTIONSでCROS設定がされていないと拒否されてPOST送信にまでいきません。 既存のAPI GatewayのREST APIで設定するかLambdaなどから強制的にヘッダーをつけたりすれば問題なく送信することはできるようにはなりますが、HTTP APIでなんとかしたい!!となるとうまくいきません。 ※ AWSのAPI GatewayのHTTP APIではLam

                                                          OPTIONSにAccess-Control-Allow-Originが付けれない環境でのPOST送信時のCROS対処法 - Qiita
                                                        • 3 Ways to Fix the CORS Error — and How Access-Control-Allow-Origin works

                                                          Seen this before? Seeing it right now? When working with APIs in your application code, honestly, this bug creeps up more often than it should. And every time, the reaction is the same: Fix one: install the Allow-Control-Allow-Origin pluginThe quickest fix you can make is to install the moesif CORS extension . Once installed, click it in your browser to activate the extension. Make sure the icon’s

                                                            3 Ways to Fix the CORS Error — and How Access-Control-Allow-Origin works
                                                          • Allow arbitrary URLs, expect arbitrary code execution | Positive Security

                                                            Allow arbitrary URLs, expect arbitrary code execution -- MARKDOWN -- - We found and reported 1-click code execution vulnerabilities in popular software including **Telegram**, **Nextcloud**, **VLC**, **Libre-/OpenOffice**, **Bitcoin/Dogecoin Wallets**, **Wireshark** and **Mumble** - Desktop applications which pass user supplied URLs to be opened by the operating system are frequently vulnerable to

                                                              Allow arbitrary URLs, expect arbitrary code execution | Positive Security
                                                            • A Pods Architecture To Allow Shopify To Scale

                                                              Opens in a new windowOpens an external siteOpens an external site in a new window In 2015, it was no longer possible to continue buying a larger database server for Shopify. We finally had no choice but to shard the database, which allowed us to horizontally scale our databases and continue our growth. However, what we gained in performance and scalability we lost in resilience. Throughout the Sho

                                                                A Pods Architecture To Allow Shopify To Scale
                                                              • Exclusive: the X Files – how Elon Musk’s new rules allow hate to flourish

                                                                Elon Musk, a self-described free-speech absolutist, has spoken openly about the changes he has made to content moderation on X. Picture: Getty Elon Musk’s X has instructed staff not to suspend users that post explicitly racist, sexist and homophobic content, or who send sexual material to another person, as part of a new policy that has radically stripped back the company’s moderation of abusive m

                                                                  Exclusive: the X Files – how Elon Musk’s new rules allow hate to flourish
                                                                • Teppei Sato on Twitter: "Slideshareの件、Account Settings > Content > "Allow users to read and download your slideshows without a subscription"… https://t.co/EGGqCUp9RQ"

                                                                  Slideshareの件、Account Settings > Content > "Allow users to read and download your slideshows without a subscription"… https://t.co/EGGqCUp9RQ

                                                                    Teppei Sato on Twitter: "Slideshareの件、Account Settings > Content > "Allow users to read and download your slideshows without a subscription"… https://t.co/EGGqCUp9RQ"
                                                                  • X tweaks rules to formally allow adult content | TechCrunch

                                                                    The internet has been home to all kinds of content for a long time, so it was no surprise to anyone when people started tweeting porn at each other. X (formerly Twitter) has long had many active NSFW (not safe for work) communities, and though the social network unofficially allowed people to post adult content, its rules have never forbidden or allowed such content outright. That’s changing now.

                                                                      X tweaks rules to formally allow adult content | TechCrunch
                                                                    • FirebaseのCloud FunctionsでCORSが~とかAccess-Control-Allow-Originが~と言われたらこれ - Qiita

                                                                      FirebaseのCloud FunctionsでCORSが~とかAccess-Control-Allow-Originが~と言われたらこれFirebaseCloudFunctions 読者対象 FirebaseのCloud FunctionsでCORSが~とかAccess-Control-Allow-Originが~と言われて困っている方 クライアントSDKが用意されているAndroid,iOS,Javascriptの対応はもちろん、それ以外のクライアントにもCloud Functionsを対応させたい方 いきなり結論 FirebaseのCloud Functionsには2つの関数があります。 1. functions.https.onCall 2. functions.https.onRequest 1はSDKが用意されているAndroid,iOS,Javascriptから呼び出される

                                                                        FirebaseのCloud FunctionsでCORSが~とかAccess-Control-Allow-Originが~と言われたらこれ - Qiita
                                                                      1