Write-ups

Check The Published Writeups

WDBTitleTagsProgramsAuthorsTypePublicationAdded
828Checkmk: Remote Code Execution by Chaining Multiple Bugs (1/3) RCE Code injection SSRF Line Feed injection Arbitrary file read Authentication bypass Security code review Checkmk Stefan Schiller (@scryh_) Bug Bounty2022-11-152023-06-13
808Remote Command Execution in a Bank Server RCE Arbitrary file read Unrestricted file upload NA Bipin Jitiya (@win3zz) Bug Bounty2022-11-182023-06-13
783Multiple vulnerabilities in H2O ≤ 3.32.1.3 Insecure deserialization RCE Arbitrary file read Security code review H2O Clément Amic Bug Bounty2022-11-232023-06-13
742Multiple Vulnerabilities in Proxmox VE & Proxmox Mail Gateway XSS CRLF injection SSRF LFI Local Privilege Escalation Arbitrary file read Proxmox JianTao Li (@cursered) Bug Bounty2022-12-022023-06-13
697Doing it the researcher’s way: How I Managed to Get SSTI (Server Side Template Injection) which lead to arbitrary file reading on One of the Leading Payment Systems in Asia SSTI WAF bypass NA JzeeRx Bug Bounty2022-12-132023-06-13
541OpenEMR - Remote Code Execution in your Healthcare System RCE XSS LFI Arbitrary file read Security code review OpenEMR Dennis Brinkrolf (@DBrinkrolf) Bug Bounty2023-01-262023-06-13
512ImageMagick: The hidden vulnerability behind your online images Application-level DoS Arbitrary file read Security code review ImageMagick Bryan Gonzalez Bug Bounty2023-02-012023-06-13
421Multiple vulnerabilities in Dell Unisphere for PowerMax vApp, VASA Provider vApp and Solutions Enabler vApp CVE-2022-45103 / CVE-2022-45104 Parameter injection Arbitrary file read RCE Dell Antoine Carrincazeaux Bug Bounty2023-02-212023-06-13
339Attacking .NET Web Services Security code review Arbitrary file read Arbitrary file write SSRF Siemens b0yd (@rwincey) Bug Bounty2023-03-062023-06-13
275PHP Filter Chains: File Read From Error-based Oracle Arbitrary file read LFI PHP filter chain NA Rémi Matasse (@_remsio_) Bug Bounty2023-03-212023-06-13
208Pretalx Vulnerabilities: How to get accepted at every conference Arbitrary file read Arbitrary file write RCE Security code review Pretalx Stefan Schiller (@scryh_) Bug Bounty2023-04-112023-06-13
40Kramer VIA GO² – Multiple issues RCE SQL injection Arbitrary file upload Arbitrary file read Kramer Jim Rush (@JimSRush) Bug Bounty2023-05-312023-06-13