Write-ups

Check The Published Writeups

WDBTitleTagsProgramsAuthorsTypePublicationAdded
936CVE-2022-3236: Sophos Firewall User Portal and Web Admin Code Injection RCE Code injection Security code review Sophos Guy Lederfein (@glederfein) Bug Bounty2022-10-192023-06-13
929Potential Remote Code Execution Vulnerability Discovered In HSQLDB RCE Security code review HSQL Development Group (HSQLDB) Code Intelligence (@CI_Fuzz) Bug Bounty2022-10-192023-06-13
910Eat What You Kill :: Pre-authenticated Remote Code Execution in VMWare NSX Manager RCE Insecure deserialization Security code review VMware Sina Kheirkhah (@SinSinology) Bug Bounty2022-10-252023-06-13
887Exploiting Static Site Generators: When Static Is Not Actually Static SSRF XSS Security code review Netlify Gatsby Shubham Shah (@infosec_au) Bug Bounty2022-10-282023-06-13
832SSD Advisory – Cisco Secure Manager Appliance remediation_request_utils SQL Injection Remote Code Execution SQL injection RCE Security code review Cisco - Bug Bounty2022-11-142023-06-13
831SSD Advisory – Cisco Secure Manager Appliance jwt_api_impl Hardcoded JWT Secret Elevation of Privilege Hardcoded credentials Security code review JWT Privilege escalation Cisco - Bug Bounty2022-11-142023-06-13
828Checkmk: Remote Code Execution by Chaining Multiple Bugs (1/3) RCE Code injection SSRF Line Feed injection Arbitrary file read Authentication bypass Security code review Checkmk Stefan Schiller (@scryh_) Bug Bounty2022-11-152023-06-13
784From Zero to Hero Part 1: Bypassing Intel DCM’s Authentication by Spoofing Kerberos and LDAP Responses (CVE-2022-33942) Authentication bypass Kerberos RCE Privilege escalation Security code review Intel Julien Ahrens (@MrTuxracer) Bug Bounty2022-11-232023-06-13
783Multiple vulnerabilities in H2O ≤ 3.32.1.3 Insecure deserialization RCE Arbitrary file read Security code review H2O Clément Amic Bug Bounty2022-11-232023-06-13
777Exploiting an N-day vBulletin PHP Object Injection Vulnerability PHP Object Injection Security code review vBulletin Egidio Romano / EgiX Bug Bounty2022-11-262023-06-13
760discord.exe – Improper Input Validation Security code review Local Privilege Escalation Phishing Discord RiotSecTeam (@RiotSecTeam) Bug Bounty2022-11-282023-06-13
759Cross-Site Scripting in CodeIgniter version 3.1.13 Reflected XSS Security code review CodeIgniter Antoine Cervoise Bug Bounty2022-11-292023-06-13
755Unrestricted file upload in Rocket TRUfusion Enterprise <= 7.9.6.0 Unrestricted file upload Security code review RCE Rocket Software Mehdi Elyassa Bug Bounty2022-11-302023-06-13
748Bypassing The Client Side Encryption To Read Internal Windows Server Files Client-side encryption bypass LFI Security code review NA Abhishek Morla (@abhishekmorla) Bug Bounty2022-12-012023-06-13
746From Zero to Hero Part 2: From SQL Injection to RCE on Intel DCM (CVE-2022-21225) SQL injection Kerberos RCE Privilege escalation Security code review Intel Julien Ahrens (@MrTuxracer) Bug Bounty2022-12-012023-06-13
740Pre-Auth RCE with CodeQL in Under 20 Minutes Security code review RCE Command injection Authorization flaw pgAdmin Florian Hauser (@frycos) Bug Bounty2022-12-022023-06-13
724The Last Breath of Our Netgear RAX30 Bugs - A Tragic Tale before Pwn2Own Toronto 2022 Command injection RCE Security code review Netgear Vu Thi Lan (@lanleft_) Bug Bounty2022-12-062023-06-13
723Cool Vulns Don%27t Live Long - Netgear And Pwn2Own Code injection RCE Security code review Netgear Kevin Denis Bug Bounty2022-12-062023-06-13
689FlowscreenComponents Basepack, Version 3.0.7 Advisory XSS Security code review UnofficialSF Matthew Rutledge Bug Bounty2022-12-152023-06-13
685CVE-2022-42710: A journey through XXE to Stored-XSS Stored XSS XXE Security code review Linear Omar Hashem (@OmarHashem666) Bug Bounty2022-12-162023-06-13
668Cisco BroadWorks CommPilot Application Software Unauthenticated Server-Side Request Forgery (CVE-2022-20951) SSRF Security code review Cisco smaury (@smaury92) Bug Bounty2022-12-212023-06-13
660Puckungfu: A NETGEAR WAN Command Injection OS command injection Security code review Netgear McCaulay Hudson (@_mccaulay) Bug Bounty2022-12-222023-06-13
648How I found multiple critical bugs in Red Bull Authentication bypass HTTP response manipulation Path traversal LFI XSS SQL injection RCE Unrestricted file upload RFI Security code review Red Bull Bartłomiej Bergier (@_bergee_) Bug Bounty2022-12-262023-06-13
620Cacti: Unauthenticated Remote Code Execution RCE Authentication bypass OS command injection Security code review Cacti Stefan Schiller (@scryh_) Bug Bounty2023-01-032023-06-13
616PandoraFMS - Pre-Auth Remote Code Execution RCE Path traversal Arbitrary file upload LFI Security code review PandoraFMS esj4y (@esj4y) Bug Bounty2023-01-062023-06-13