Write-ups

Check The Published Writeups

WDBTitleTagsProgramsAuthorsTypePublicationAdded
507WEEKEND DESTROYER - RCE in Western Digital PR4100 NAS RCE Hardcoded credentials Privilege escalation Western Digital Pedro Ribeiro (@pedrib1337) Bug Bounty2023-02-022023-06-13
505IDOR - Inside the Session Storage IDOR NA Jerry Shah (@Jerry) Bug Bounty2023-02-022023-06-13
504Host Header Injection to Complete Organization takeover SSRF Host header injection Privilege escalation NA Muhammad Umer Adeem Bug Bounty2023-02-022023-06-13
503Discovering 5 XSS Vulnerabilities In a Simple Way With Xssor.go Reflected XSS NA Fares Walid (@SirBagoza) Bug Bounty2023-02-022023-06-13
502WEEKEND DESTROYER - RCE in Western Digital PR4100 NAS RCE Hardcoded credentials Privilege escalation Cryptographic issues Security code review Western Digital Pedro Ribeiro (@pedrib1337) Bug Bounty2023-02-022023-06-13
499Authentication Bypass in Izanami Docker image 1.10.22 CVE-2023-22495 Authentication bypass JWT Security code review Container security Izanami Raphaël Lob Bug Bounty2023-02-032023-06-13
497SSO Gadgets: Escalate (Self-)XSS to ATO SSO OAuth Account takeover Self-XSS Login CSRF NA Lauritz Holtmann (@_lauritz_) Bug Bounty2023-02-042023-06-13
494How we made $120k bug bounty in a year with good automation XSS Security misconfiguration Log4shell Debug mode enabled NA Dawid Moczadło (@kannthu1) Bug Bounty2023-02-062023-06-13
493GoAnywhere MFT - A Forgotten Bug Insecure deserialization Security code review Fortra (GoAnywhere) Florian Hauser (@frycos) Bug Bounty2023-02-062023-06-13
491Discovering a weakness leading to a partial bypass of the login rate limiting in the AWS Console Rate limiting bypass Bruteforce AWS Christophe Tafani-Dereeper (@christophetd) Bug Bounty2023-02-062023-06-13
489A zero day for the government’s “demo servers” and internal networks XSS NA fopwn Bug Bounty2023-02-062023-06-13
487Post-Exploitation: Abusing the KeePass Plugin Cache Local Privilege escalation Windows KeePass Kevin Minacori Bug Bounty2023-02-072023-06-13
486Code Injection via Python Sandbox Escape — how I got a shell inside a network. Code injection RCE NA Viktor Mares Bug Bounty2023-02-072023-06-13
485[CVE-2023-22855] Kardex MLOG - Insecure path join to RCE via SSTI RCE SSTI Security code review NA Patrick Hener (@C1sc01) Bug Bounty2023-02-072023-06-13
484How I Got +1000$ by Clickjacking Clickjacking NA W13DOM Bug Bounty2023-02-072023-06-13
483Bypassing API Restrictions for Fun and Profit Payment bypass Logic flaw NA Arnav Tripathy Bug Bounty2023-02-072023-06-13
481Reflected XSS on Target with tough WAF ( WAF Bypass ) Reflected XSS WAF bypass NA Eagle_92 Bug Bounty2023-02-082023-06-13
480Chaining Bugs to get my First Bug Bounty CSRF Open redirect Clickjacking Account takeover NA ag3n7 (@ag3n7apk) Bug Bounty2023-02-082023-06-13
478Exploit Development – A Sincere Form of Flattery MS-RPC RCE NA moth Bug Bounty2023-02-092023-06-13
477Exploits Explained: Default Credentials Still a Problem Today Default credentials NA Popeax Bug Bounty2023-02-092023-06-13
476Azure Ad Kerberos Tickets: Pivoting To The Cloud Active Directory Cloud Lateral movement NA Edwin David Bug Bounty2023-02-092023-06-13
475How I got $$$$ Bounty within 5 mins RCE Components with known vulnerabilities NA Hashir Khan (@P4n7h3Rx) Bug Bounty2023-02-092023-06-13
474Cracking The Odd Case Of Randomness In Java Cryptographic issues NA Joseph (@josep68_) Bug Bounty2023-02-092023-06-13
472Elevation of privileges from Everyone through Avast Sandbox to System AmPPL (CVE-2021-45335, CVE-2021-45336 and CVE-2021-45337) Local Privilege Escalation Avast Denis Skvortcov (@Denis_Skvortcov) Bug Bounty2023-02-092023-06-13
470LocalPotato - When Swapping The Context Leads You To SYSTEM Windows NTLM Local Privilege Escalation Microsoft Andrea Pierini (@decoder_it) Bug Bounty2023-02-102023-06-13