Java Lessons
Filters (1)
Spring4Shell
Learn what Spring4Shell is, why you should be aware of it, and how you can prevent and remediate the vulnerability in your organization.
Insecure deserialization
Learn how an insecure deserialization attack works, and how to mitigate and remediate the vulnerability with real-world examples from security experts.
Log4Shell vulnerability
Learn how to protect your Log4j instances against malicious remote code execution (RCE) in Java by exploiting a vulnerable application as part of this Snyk Learn lesson.
XPath injection
Learn about XPath injections, and how to mitigate and remediate the vulnerability with real-world examples from security experts.
Code injection
Learn how to protect your applications against malicious code injection by exploiting a vulnerable web app as part of this Snyk Learn lesson.
Insecure hash
Learn what an insecure hash is, why you should be aware of it, and how you can implement strong hashes to remediate the vulnerability in your organization
XML external entity injection
Learn how an XXE attack works, and how to mitigate and fix the XXE vulnerability with real-world examples from security experts.
Open redirect
Learn about the risks of exposing open redirects, how to exploit them and how to mitigate them.
Directory traversal
Learn how to protect your code from directory traversal in JavaScript by exploiting a vulnerable web server.
Cross-site scripting
Learn about XSS and how to protect your code from various cross-site scripting (XSS) attacks.
SQL injection
Learn how to create SQL queries securely and avoid SQL injection attempts by malicious third parties.