Free News Articles

A Newly Discovered Vulnerability of Python Parsing Library Allows Check Bypassing

SUNNYVALE, Calif. -- A vulnerability has been discovered in Python's native urllib.parse function (CVE-2023-24329) by cybersecurity researcher Yebo Cao. This vulnerability has the potential to enable server-side request forgery (SSRF) and remote code execution (RCE) in a wide range of scenarios by bypassing the protections set by the developer for scheme and host.

Cao, a master's student at Carnegie Mellon University, owns an Offensive Security Certified Professional (OSCP) certificate and is one of the top 100 security researchers at Bugcrowd. He found that the urllib.parse function has a parsing issue that affects the parsing of the hostname and scheme, causing blocklisting and allowlisting methods to fail.

urllib.parse is a basic URL parsing function widely used in various applications, and one of Python's core functions is urlparse. This issue is caused when the entire URL starts with blank characters.

"I personally think the impact of this vulnerability is huge because this urlparse() library is widely used," Cao said. "Although allowlisting and blocklisting are commonly used security mechanisms in software development, in the affected version of Python's urllib.parse function, the vulnerability can be exploited to bypass the protections set by the developer for scheme and host. This vulnerability can be expected to help SSRF and RCE in a wide range of scenarios."

Blocklisting and allowlisting are commonly used security mechanisms that help to prevent unauthorized access or actions. Allowlisting is a mechanism that allows only certain things, such as IP addresses, domain names, or file types, while blocklisting is a mechanism that prevents access to certain things, such as websites or file extensions. However, the vulnerability in the affected version of Python's urllib.parse function can render both of these mechanisms ineffective, thus increasing the risk of exploitation.

Cao's analysis of the vulnerability, which can be found at https://pointernull.com/security/python-url-parse-problem.html, reveals that allowlisting is also breakable in the affected version of Python. This means that an attacker can potentially exploit the vulnerability to bypass both blocklisting and allowlisting, making it easier to gain unauthorized access.

The vulnerability has been fixed in the latest version of Python, 3.11. However, earlier versions of Python remain vulnerable to exploitation. Users of earlier versions of Python are advised to update to the latest version as soon as possible to mitigate the risk of exploitation.

Cao's discovery highlights the importance of ongoing security research and the need to remain vigilant against potential vulnerabilities in widely used software libraries. Vulnerabilities in such libraries can have far-reaching consequences, potentially affecting numerous applications and systems that rely on them.

To further mitigate the risk of exploitation, developers are advised to conduct regular vulnerability assessments and to keep their software up to date with the latest security patches. Additionally, developers should consider implementing other security mechanisms, such as threat modeling and input validation, to help prevent unauthorized access or actions.

In conclusion, the discovery of this vulnerability in Python's urllib.parse function serves as a reminder of the ongoing need for robust cybersecurity practices and the importance of staying vigilant against potential vulnerabilities in widely used software libraries.

About Yebo Cao:

Yebo Cao is an information security expert from Carnegie Mellon University who has been acknowledged by various companies, including Google, Microsoft, and Oracle, for discovering vulnerabilities in their products.

Learn more: https://pointernull.com/

https://www.linkedin.com/in/yebocao/

Related link: https://pointernull.com/

This news story was published by the Neotrope® News Network - all rights reserved. ID:NEO2022

Free News Articles

A Newly Discovered Vulnerability of Python Parsing Library Allows Check Bypassing

SUNNYVALE, Calif. -- A vulnerability has been discovered in Python's native urllib.parse function (CVE-2023-24329) by cybersecurity researcher Yebo Cao. This vulnerability has the potential to enable server-side request forgery (SSRF) and remote code execution (RCE) in a wide range of scenarios by bypassing the protections set by the developer for scheme and host.

Cao, a master's student at Carnegie Mellon University, owns an Offensive Security Certified Professional (OSCP) certificate and is one of the top 100 security researchers at Bugcrowd. He found that the urllib.parse function has a parsing issue that affects the parsing of the hostname and scheme, causing blocklisting and allowlisting methods to fail.

urllib.parse is a basic URL parsing function widely used in various applications, and one of Python's core functions is urlparse. This issue is caused when the entire URL starts with blank characters.

"I personally think the impact of this vulnerability is huge because this urlparse() library is widely used," Cao said. "Although allowlisting and blocklisting are commonly used security mechanisms in software development, in the affected version of Python's urllib.parse function, the vulnerability can be exploited to bypass the protections set by the developer for scheme and host. This vulnerability can be expected to help SSRF and RCE in a wide range of scenarios."

Blocklisting and allowlisting are commonly used security mechanisms that help to prevent unauthorized access or actions. Allowlisting is a mechanism that allows only certain things, such as IP addresses, domain names, or file types, while blocklisting is a mechanism that prevents access to certain things, such as websites or file extensions. However, the vulnerability in the affected version of Python's urllib.parse function can render both of these mechanisms ineffective, thus increasing the risk of exploitation.

Cao's analysis of the vulnerability, which can be found at https://pointernull.com/security/python-url-parse-problem.html, reveals that allowlisting is also breakable in the affected version of Python. This means that an attacker can potentially exploit the vulnerability to bypass both blocklisting and allowlisting, making it easier to gain unauthorized access.

The vulnerability has been fixed in the latest version of Python, 3.11. However, earlier versions of Python remain vulnerable to exploitation. Users of earlier versions of Python are advised to update to the latest version as soon as possible to mitigate the risk of exploitation.

Cao's discovery highlights the importance of ongoing security research and the need to remain vigilant against potential vulnerabilities in widely used software libraries. Vulnerabilities in such libraries can have far-reaching consequences, potentially affecting numerous applications and systems that rely on them.

To further mitigate the risk of exploitation, developers are advised to conduct regular vulnerability assessments and to keep their software up to date with the latest security patches. Additionally, developers should consider implementing other security mechanisms, such as threat modeling and input validation, to help prevent unauthorized access or actions.

In conclusion, the discovery of this vulnerability in Python's urllib.parse function serves as a reminder of the ongoing need for robust cybersecurity practices and the importance of staying vigilant against potential vulnerabilities in widely used software libraries.

About Yebo Cao:

Yebo Cao is an information security expert from Carnegie Mellon University who has been acknowledged by various companies, including Google, Microsoft, and Oracle, for discovering vulnerabilities in their products.

Learn more: https://pointernull.com/

https://www.linkedin.com/in/yebocao/

Related link: https://pointernull.com/

This news story was published by the Neotrope® News Network - all rights reserved. ID:NEO2022

Free News Articles

A Newly Discovered Vulnerability of Python Parsing Library Allows Check Bypassing

SUNNYVALE, Calif. -- A vulnerability has been discovered in Python's native urllib.parse function (CVE-2023-24329) by cybersecurity researcher Yebo Cao. This vulnerability has the potential to enable server-side request forgery (SSRF) and remote code execution (RCE) in a wide range of scenarios by bypassing the protections set by the developer for scheme and host.

Cao, a master's student at Carnegie Mellon University, owns an Offensive Security Certified Professional (OSCP) certificate and is one of the top 100 security researchers at Bugcrowd. He found that the urllib.parse function has a parsing issue that affects the parsing of the hostname and scheme, causing blocklisting and allowlisting methods to fail.

urllib.parse is a basic URL parsing function widely used in various applications, and one of Python's core functions is urlparse. This issue is caused when the entire URL starts with blank characters.

"I personally think the impact of this vulnerability is huge because this urlparse() library is widely used," Cao said. "Although allowlisting and blocklisting are commonly used security mechanisms in software development, in the affected version of Python's urllib.parse function, the vulnerability can be exploited to bypass the protections set by the developer for scheme and host. This vulnerability can be expected to help SSRF and RCE in a wide range of scenarios."

Blocklisting and allowlisting are commonly used security mechanisms that help to prevent unauthorized access or actions. Allowlisting is a mechanism that allows only certain things, such as IP addresses, domain names, or file types, while blocklisting is a mechanism that prevents access to certain things, such as websites or file extensions. However, the vulnerability in the affected version of Python's urllib.parse function can render both of these mechanisms ineffective, thus increasing the risk of exploitation.

Cao's analysis of the vulnerability, which can be found at https://pointernull.com/security/python-url-parse-problem.html, reveals that allowlisting is also breakable in the affected version of Python. This means that an attacker can potentially exploit the vulnerability to bypass both blocklisting and allowlisting, making it easier to gain unauthorized access.

The vulnerability has been fixed in the latest version of Python, 3.11. However, earlier versions of Python remain vulnerable to exploitation. Users of earlier versions of Python are advised to update to the latest version as soon as possible to mitigate the risk of exploitation.

Cao's discovery highlights the importance of ongoing security research and the need to remain vigilant against potential vulnerabilities in widely used software libraries. Vulnerabilities in such libraries can have far-reaching consequences, potentially affecting numerous applications and systems that rely on them.

To further mitigate the risk of exploitation, developers are advised to conduct regular vulnerability assessments and to keep their software up to date with the latest security patches. Additionally, developers should consider implementing other security mechanisms, such as threat modeling and input validation, to help prevent unauthorized access or actions.

In conclusion, the discovery of this vulnerability in Python's urllib.parse function serves as a reminder of the ongoing need for robust cybersecurity practices and the importance of staying vigilant against potential vulnerabilities in widely used software libraries.

About Yebo Cao:

Yebo Cao is an information security expert from Carnegie Mellon University who has been acknowledged by various companies, including Google, Microsoft, and Oracle, for discovering vulnerabilities in their products.

Learn more: https://pointernull.com/

https://www.linkedin.com/in/yebocao/

Related link: https://pointernull.com/

This news story was published by the Neotrope® News Network - all rights reserved. ID:NEO2022

Business, Free News Articles, Restaurant, Hotel and Hospitality, Webinars

Les Dames d’Escoffier San Francisco chapter Presents ‘New Frontiers in Meat and Dairy: Improving our Food System With Innovative Biotech’

SAN FRANCISCO, Calif. -- Next month, the San Francisco chapter of Les Dames d'Escoffier International (LDEI) will host a virtual panel discussion titled New Frontiers in Meat & Dairy: Improving our Food System with Innovative Biotech, led by a visionary panel of female leaders from California-based companies that have pioneered exciting and delicious alternatives to conventional meat and dairy products.

The event will take place Friday, March 10 at 9 a.m. - 10:30 a.m. PST and forms part of LDEI's "Table Talks with Les Dames," a month-long online event series designed to celebrate the community of women in food, beverage, and hospitality.

Tickets are $25 and all are welcome to register at: https://lesdamessf.org/event-5137891

Attracting $3.1 billion in funding last year, the alternative protein industry is growing and evolving at an unprecedented rate. The virtual panel discussion, New Frontiers in Meat & Dairy, will present a new take on the future of food through systems and products-such as mycoprotein meat, cream cheese, ice cream, chicken and more-that are kinder to animals, the planet, and human health. Panelists Joanna Bromley, Co-founder and EVP for The Better Meat Co.; Nicki Briggs, VP at Perfect Day; and Amy Chen, COO at UPSIDE Foods will share their goals for making a positive impact on the environment and animal welfare, as well as present innovative new products for restaurant menus and store shelves.

"San Francisco and the greater Bay Area are home to many breakthrough food companies who will impact how food professionals and consumers think about, buy, and enjoy food today and in the future," said LDEI San Francisco Chapter President Pam Mazzola. "We're excited to spotlight these local companies and their global efforts to improve the culinary ecosystem."

"Table Talks with Les Dames" continues through the month of March, with additional online events including: cooking and baking demonstrations with accomplished chefs, interviews and panel discussions with authors, journalists, chefs, and restaurateurs, food and beverage tastings, and more.

The full calendar of events, hosted by LDEI chapters around the world, is available here - https://www.tabletalkslesdames.com/

A portion of the proceeds generated through this series will support the scholarship and philanthropy programs for each local chapter.

About Les Dames d'Escoffier International:

LDEI is an international organization of women leaders who create a supportive culture in their communities to achieve excellence in the food, beverage and hospitality fields. To do this, 2,500 members in 43 chapters worldwide provide leadership, educational opportunities and philanthropy within their communities.

For more information, visit https://ldei.org/ and follow us on Facebook, Instagram @lesdamesintl, LinkedIn and Twitter @lesdamesintl.

LDE - SF Chapter

The San Francisco chapter of LDEI, founded in 1989 is dedicated to providing programs and philanthropy to support its members and nurture the next generation of culinary leaders. More information on the San Francisco chapter of LDEI can be accessed at https://lesdamessf.org/. Follow our chapter activities on Facebook and Instagram @lesdamessf.

Related link: https://lesdamessf.org/

This news story was published by the Neotrope® News Network - all rights reserved. ID:NEO2022

Alliances and Partnerships, Business, Electronics, Free News Articles

EV Range and Liberty Bring Fast Electric Vehicle Chargers to Northstar California

TRUCKEE, Calif. -- Today, EV Range and Liberty, a subsidiary of Algonquin Power & Utilities Corp. (NYSE: AQN), announce a unique three-way collaboration that brought four high-powered electric vehicle (EV) fast chargers to Northstar California ski resort, which is owned and operated by Vail Resorts. These are the first fast chargers in the Tahoe area located at a ski resort property.

"We are dedicated to making continued progress towards our sustainability goals, including achieving 100% renewable electricity in North America, as part of our Commitment to Zero," said Jerusha Hall, Director of Mountain Planning at Vail Resorts. "We are excited to see more guests bring electric cars to Northstar and appreciate the collaboration with EV Range and Liberty to install these chargers in support of zero-emissions vehicles."

"When Northstar first asked us to help them bring electric charging capabilities to their guests, we mapped out a multi-phase approach," said Carl Pancutt, CEO of EV Range. "These new DCFC chargers are capable of delivering 200 miles of range in approximately 15 minutes, making this a clear benefit for Northstar guests, employees and the local community to fast charge their cars at the resort."

"When Northstar and EV Range came to us to discuss this project, it was an exciting opportunity to launch our EV Fast Charge Program," said Matt Newberry, Liberty Transportation Electrification Program Manager. "We are proud to support high-power fast chargers in strategic locations to reduce range anxiety and improve EV travel in our territory."

There are now 10 EV charging ports available at Northstar, including six level-2 ports (7kW) at the Village in the premium lot and four fast-charger ports (350kW) in the Castle Peak lot.

About EV Range:

EV Range is a full-service, vertically integrated electric vehicle infrastructure solution provider. Our software and services are available to consumers and businesses. To learn more about EV Range visit https://www.evrange.com/.

Related link: https://www.evrange.com/

This news story was published by the Neotrope® News Network - all rights reserved. ID:NEO2022

Awards and Honors, Business, Education and Schools, Free News Articles

California State University San Bernardino’s School of Entrepreneurship Makes Top 10 Graduate Entrepreneurial Programs in the West

SAN BERNARDINO, Calif. -- The School of Entrepreneurship at the California State University, San Bernardino (CSUSB) announced they have once again made the list of top graduate schools for entrepreneurship programs by The Princeton Review and Entrepreneur Magazine.

CSUSB improved on previous rankings in every category. For Best Business Schools, the school was listed among 243 colleges and universities nationwide and 62 in the West. Under the MBA rankings, CSUSB was listed among the Best On-Campus MBA programs. In the Top 50 Best Online MBA programs, CSUSB was ranked 32nd in the nation, among the top 4 in California, and first in the state in public universities.

Similarly, in the Top 50 Graduate Entrepreneurship Programs in the world, CSUSB School of Entrepreneurship was ranked 44th globally, 8th in the Top Entrepreneurship Programs in the West, among the top 4 in California, specifically for its Master of Science in Entrepreneurship and Innovation (MSEI)_and MBA graduate programs focused on Entrepreneurship.

"Entrepreneurship studies at CSUSB continue to go from strength to strength," said Mike Stull, professor of entrepreneurship. "We have created an innovative approach to graduate education in both our Master of Science in Entrepreneurship and Innovation and the MBA program that excels at preparing students to be the future entrepreneurs of our region and beyond. Additionally, we have a robust ecosystem created by our Inland Empire Center for Entrepreneurship (IECE) that supports and encourages experiential learning and startup activity."

The Princeton Review's annual ranking is based on a survey conducted of nearly 300 schools with entrepreneurship offerings, the rankings reported today took into account more than 40 data points about the school programs, faculties, students, and alumni. The 60-question survey included questions on: the percentage of faculty, students, and alumni actively and successfully involved in entrepreneurial endeavors; the number and reach of mentorship programs; scholarships and grants for entrepreneurial studies; and the level of support for school-sponsored business plan competitions.

"We recommend these schools highly and with great regard for the MBA programs they offer," said Rob Franek, The Princeton Review's Editor-in-Chief. "Since we developed our b-school rankings more than two decades ago, our goal, every year, has been to help applicants choose the MBA programs best for them. This is why we collect a broad range of data to compile rankings in multiple categories. In our opinion, no b-school is #1 in all aspects, nor is any b-school ideal for all applicants. However, every MBA program-on-campus as well as online-that made our lists for 2023 offers outstanding academics, superb experiential components, and impressive career services. As important, everyone garnered positive ratings from MBA students we surveyed who attend-or are recent grads of-the program."

For the full list of top undergraduate and graduate schools for entrepreneurship visit Princeton Review - https://www.princetonreview.com/business-school-rankings?rankings=top-west-entrepreneurship-grad.

About CSUSB's School of Entrepreneurship:

California State University San Bernardino's School of Entrepreneurship, the first and only academic school dedicated to Entrepreneurship in California, serves nearly 1,000 students each year by delivering a wide range of educational programs and experiential learning opportunities that create the next generation of innovative change makers and entrepreneurs. The School of Entrepreneurship is part of the Jack H. Brown College of Business and Public Administration.

The JHBC is fully accredited by the AACSB and NASPAA and is one of the leading business schools in Southern California. The mission of the college is as an applied business program plays a key role in developing an educated and entrepreneurial workforce that in turn enables the community to attract and keep quality jobs in the region. Providing over 17 concentrations in both undergraduate and graduate degree programs, with campuses in San Bernardino and Palm Desert, the JHBC has produced over 13,000 graduates--the majority of whom live and work in the growing and booming economy of Southern California.

For more information, visit https://entre.csusb.edu/.

RELATED LINKS:

https://www.princetonreview.com/corporate/rob-franek

Related link: https://entre.csusb.edu/

This news story was published by the Neotrope® News Network - all rights reserved. ID:NEO2022

Business, Free News Articles

Stephanie Summers Speaks at Advisor Group’s Annual W Forum Event

SAN DIEGO, Calif. -- Stephanie Summers, a Frederick, MD-based financial advisor with Kramer Wealth Managers, affiliated with FSC Securities Corporation, was featured as a keynote speaker at Advisor Group's annual W Forum conference, held in San Diego, Calif. February 6-8, 2023.

The event hosted over 500 financial professionals, associates, strategic partners, and home office attendees from across the Advisor Group network to support the advancement of women in the wealth management industry. An additional 300 attendees joined virtually.

This year's event focused on helping attendees connect, feel inspired, and focus on growth. One of only five W Forum Visionaries selected, Stephanie Summers shared her personal success story as the nation's only Deaf female financial advisor to hold a FINRA Series 7 General Securities License. Her engaging, TED Talk-style presentation was titled "The Power of Being Heard."

Other speakers included Erica Dhawan, an internationally recognized leading authority, speaker and advisor on 21st century teamwork, collaboration and innovation. The remainder of the conference content focused on engaging conversations with Advisor Group leadership, peer sharing sessions, and other educational content covering topics such as innovation, growth solutions, the client experience, and wellness.

"I was honored to share my story and hear from other successful women professionals at this year's W Forum. Through round table discussions, team-building exercises, and networking opportunities, W Forum fosters not only new ideas and perspectives, but also a strong sense of community and connection. I feel re-energized and enthusiastic about the journey ahead, and I look forward to bringing this energy to my business and my clients," said Stephanie Summers.

Securities and Investment Advisory services offered through FSC Securities Corporation, Member FINRA/SIPC. Traditional Insurance offered through Kramer Wealth Managers, which is not affiliated with FSC Securities Corporation. Branch office address: 9099 Ridgefield Drive, Suite 101, Frederick, MD 21701.

About Kramer Wealth Managers:

Kramer Wealth Managers is a deaf-owned and operated full-service financial planning firm with offices located in Frederick, MD and Austin, TX, serving clients in all 50 states and DC.

Visit the Kramer Wealth Website: https://kramerwealth.com/.

For inquiries, contact Kramer

Wealth Managers at (240) 379-6929 or email info@kramerwealth.com.

Related link: https://kramerwealth.com/

This news story was published by the Neotrope® News Network - all rights reserved. ID:NEO2022

Business, Free News Articles, Legal and Law

Leading Workers Comp and Work Injury Representation Comes to Oakland with Anton Law Group

OAKLAND, Calif. -- For years, Anton Law Group has offered leading workers compensation and work injury representation to people throughout Contra Costa, Ventura, and San Joaquin Counties. Now, they're expanding their services north and east so they can help people throughout the Oakland area.

As the Bay Area's job market continues to rebound, more and more people are commuting and moving to the Oakland area. While the bright side of the Bay offers quality jobs, any employment comes with a measure of risk. If someone gets hurt on the job, they deserve to have the benefits they need.

Specifically, any workplace injury should entitle someone to money so they can both get medical care and recuperate without worrying about their income.

That's where Anton Law Group comes in. Their team of Oakland workers compensation attorneys specializes in helping people get what they deserve after a workplace incident. They have expertise in helping people secure:

* Short and long-term disability benefits

* Coverage for medical expenses

* Rehabilitation services

What's more, Lead Attorney Anton Diffenderfer has extensive experience as a Trial Attorney before the California Workers' Compensation Appeals Board. As a result, he and the Anton Law Group team can help employees bounce back after a wide range of work accidents, including:

* Slips and falls

* Vehicle accidents

* Exposure to harmful substances/environments

* Machinery accidents

* Traumatic brain injury

* Electrical shock industry

This group of attorneys doesn't charge any fees - even ones to retain their services - unless they win or settle the case, so there's no risk in contacting them after a workplace incident.

What's more, Anton Law Group offers free phone consultations. To schedule one, potential clients in the Oakland area can call (888) 303-3434 or email info@adifflaw.com. Alternatively, they can visit the Anton Law Group office in Walnut Creek located at 2950 Buskirk Ave, #11.

Learn more: https://www.californiaworkcompattorney.com/

Related link: https://www.californiaworkcompattorney.com/

This news story was published by the Neotrope® News Network - all rights reserved. ID:NEO2022

Entertainment, Free News Articles, Regional Events

Hollywood Burlesque Festival Offers Sweetheart Deal Just In Time for Valentine’s Day

HOLLYWOOD, Calif. -- With Valentine's Day less than a week away, last minute shoppers need not fret. The Hollywood Burlesque Festival is offering a sweetheart deal that includes a chance to win two VIP tickets and a 30% discount for anyone that buys at least two tickets.

"For anyone who is still trying to find the perfect Valentine's gift less than a week away from the big day, tickets to the Hollywood Burlesque Festival are sure to create anticipation before the event, enjoyment during the event, and tantalizing memories long after the final curtain closes," said Miss Spent Youth, Hollywood Burlesque Festival producer and performer. "With couples making up the majority of our attendees, we want to give couples an incentive to get their tickets early through this promotion."

Heading into its 10th year, the Hollywood Burlesque Festival takes place March 17-19, 2023 at The Vermont Hollywood.

With more than 70 beauties serving up the oft-forgotten art of the tease, this will be an unforgettable event that delights, allures and entertains everyone -- couples, groups of friends and even those who attend unaccompanied.

Over the weekend, attendees will also be able to take part in burlesque classes and workshops and imbibe in the most delectable food and drinks curated for The Hollywood Burlesque Festival by sponsors Sailor Jerry Rum, Hendricks Gin, Milagro Tequila, Reyka Vodka AND Monkey Shoulder Whiskey.

For a chance to win two VIP tickets, just visit HollywoodBurlesqueFestival.com and click on the "Get In Touch" tab at the top. From there, just sign up for email updates and you'll be entered in the contest. Entries will be accepted until Feb. 13, 2023 at 11:59 p.m.

Please visit http://www.hollywoodburlesquefestival.com/ for more information and to purchase tickets. Anyone who purchases two tickets will automatically receive the discount.

ABOUT THE HOLLYWOOD BURLESQUE SHOW:

The Hollywood Burlesque Festival aims to ensure the ongoing tradition of burlesque in the arts and to raise awareness and appreciation of an art form that both empowers and admires the human figure. We believe that modern burlesque is for every body regardless of the previous beauty standards performers were forced to adhere to.

We welcome acts of all styles and performers of any shape, size, color, ability, background, age, identity, gender, or economic class to join our stage. The Hollywood Burlesque Festival was founded in 2013 by the Foul-Mouthed Godmother of LA Burlesque Lili VonSchtupp. The festival is currently run by veteran performer and producer Miss Spent Youth.

MULTIMEDIA (SFW):

VIDEO (via Canva): https://www.canva.com/design/DAFZ2lCNqMM/watch

Follow on Social:

FB: https://www.facebook.com/HollywoodBurlesqueFestival

IG: https://www.instagram.com/hollywoodbqfest/

Related link: http://www.hollywoodburlesquefestival.com/

This news story was published by the Neotrope® News Network - all rights reserved. ID:NEO2022

Business, Free News Articles, Restaurant, Hotel and Hospitality

New Location Brings Mom’s Touch to the City of Industry

CITY OF INDUSTRY, Calif. -- People in and around the City of Industry now have the opportunity to enjoy Korea's number one chicken sandwich brand. Mom's Touch has opened a new location there, adding to their existing locations in Gardena and Long Beach, California. The grand opening of this new location was Monday, February 6, 2023. It is situated at 13131 Crossroads Pkwy S, Suite B, in the City of Industry.

Like the other two Mom's Touch USA locations, the new City of Industry restaurant serves a menu centered around Mom's Touch's core offering: chicken sandwiches, wings, and fingers - along with sides like mashed potatoes, fries and sweet fried mochi balls.

When ordering a chicken sandwich, customers have the option to choose their signature dark thigh meat or chicken breast. All of Mom's Touch's chicken is fresh - never frozen - then marinated for 24 hours and fried with their signature Mom's spice blend.

The restaurant currently offers six varieties of flavorful, always-fresh chicken wings in a variety of spice levels. From mildest to spiciest, they are:

* Mom's Original - Our original crispy fried chicken with a kick of spice!

* Cheesy Onion - Fried crispy wings topped with our cheesy onion powder

* Soy Garlic - Crispy wings tossed in Garlic Rich Sauce with a sweet blend of Soy Sauce

* Apple Zing - Crispy wings tossed in Korean chili sauce with a sweet hint of apple & citrus

* Sweet Chili - Spicy Korea Tteokbokki-esque sauce tossed in our crispy fried chicken wings

* Fuego - Feel the Burn with out spiciest chili sauce tossed with our hot crispy chicken wings

After opening the City of Industry location, Mom's Touch plans to roll out new wing flavors for patrons to enjoy. All items on the Mom's Touch menu are prepared by the team in-house, and made to order for optimal freshness. Their thoughtful food preparation helps ensure that the chicken achieves the ideal balance of crunch on the outside and tenderness on the inside.

All three Mom's Touch locations aim to blend fresh ingredients and bold flavors. Each location has opening hours from 11 a.m. to 9 p.m. daily.

Mom's Touch USA is an expansion of the popular South Korean restaurant, which has more than 1,300 locations in Korea. Its first domestic location opened in Gardena in 2021, and the Long Beach location followed shortly after.

Fans of Mom's Touch will have more options to access the much-beloved menu. The brand aims to continue expansion across the U.S. beyond the new City of Industry establishment.

To learn more, visit https://www.momstouchusa.com/.

About Mom's Touch:

Specializing in fried chicken, Mom's Touch brings high-quality sandwiches, wings, chicken fingers, and sides to their customers.

Just like mom wants the best for you, so does Mom's Touch. The eatery has high standards, and that's reflected in their ingredients, food preparation, and customer service. They take those extra steps and invest in the best equipment, processes, and people to ensure their guests have the best fried chicken experience possible. They're firm believers that you should eat what makes you happy, and at Mom's Touch, that's the only kind of food they serve.

Related link: http://www.momstouchusa.com/

This news story was published by the Neotrope® News Network - all rights reserved. ID:NEO2022