Write-ups

Check The Published Writeups

WDBTitleTagsProgramsAuthorsTypePublicationAdded
56Hacking my “smart” toothbrush IoT Reverse engineering NFC NA Cyrill Künzi Bug Bounty2023-05-242023-06-13
55XSS Via Qr Code XSS NA Ahmed Osama (A0G) Bug Bounty2023-05-252023-06-13
54Ericsson Sensitive Data Exposure via Trace.axd Information disclosure Ericsson David Sopas (@dsopas) Bug Bounty2023-05-252023-06-13
53Exploiting The Sonos One Speaker Three Different Ways: A Pwn2Own Toronto Highlight Memory corruption RCE Out-of-bounds Read Sonos The ZDI Research Team (@thezdi) Bug Bounty2023-05-252023-06-13
52Exploring Three Remote Code Execution Vulnerabilities in RPC Runtime RCE MS-RPC Integer overflow Memory corruption Microsoft (Windows) Ben Barnea (@nachoskrnl) Bug Bounty2023-05-262023-06-13
51Utilizing Historical URLs of an Organization to successfully execute SQL queries — Blind SQLi Blind SQL injection NA Aayush Vishnoi (@AayushVishnoi10) Bug Bounty2023-05-262023-06-13
50Find out the IP address through a call to Telegram… Privacy issue Information disclosure Telegram Igor S. Bederov Bug Bounty2023-05-282023-06-13
49Anonymised Penetration Test Report Internal pentest RCE ADCS Active Directory Kerberos DHCPv6 LLMNR NA Volkis (@VolkisAU) Bug Bounty2023-05-282023-06-13
48The 30000$ Bounty Affair. RCE Missing authentication Exposed Jenkins instance NA Gokulsspace (@GokTest) Bug Bounty2023-05-282023-06-13
47XSS in WordPress via open embed auto discovery XSS postMessage WordPress Jakub Żoczek (@zoczus) Bug Bounty2023-05-292023-06-13
46Exploit an unexploitable XSS via an open redirect — A Real-Life Scenario from a Hacker’s Mindset XSS Open redirect NA Ziad Ali Bug Bounty2023-05-292023-06-13
45Hunting For Password Reset Tokens By Spraying And Using HTTP Pipelining Password reset Account takeover NA Tom Neaves Bug Bounty2023-05-302023-06-13
44VSCode Remote Code Execution advisory RCE Thick client Local Privilege Escalation Microsoft VSCode) Ammar Askar Bug Bounty2023-05-302023-06-13
43New macOS vulnerability, Migraine, could bypass System Integrity Protection SIP bypass Apple (macOS) Jonathan Bar Or (@yo_yo_yo_jbo) Bug Bounty2023-05-302023-06-13
42Vulnerabilities In Apache Commons-Text 1.10.0 Path traversal XXE Apache Commons Text Chris (@mc_0wn) Bug Bounty2023-05-302023-06-13
41an offensive look at docker desktop extensions OS command injection Container security Docker Leon Jacobs (@leonjza) Bug Bounty2023-05-302023-06-13
40Kramer VIA GO² – Multiple issues RCE SQL injection Arbitrary file upload Arbitrary file read Kramer Jim Rush (@JimSRush) Bug Bounty2023-05-312023-06-13
39Reverse Engineering Coin Hunt World’s Binary Protocol Reverse engineering Spoofing Coin Hunt World qkchambers Bug Bounty2023-05-312023-06-13
38Ghost Sites: Stealing Data From Deactivated Salesforce Communities Salesforce Security misconfiguration NA Nitay Bachrach Bug Bounty2023-05-312023-06-13
37Anatomy of an IoT Exploit, from Hands-On to RCE IoT RCE Buffer Overflow Memory corruption Wavlink David Baker Bug Bounty2023-06-012023-06-13
36CVE-2023-24941: Microsoft Network File System Remote Code Execution RCE NFS Microsoft (Windows) Quinton Crist Bug Bounty2023-06-012023-06-13
35Bypassing An Industry-Leading WAF and Exploiting SQLi SQL injection WAF bypass NA Adeeb Shah Bug Bounty2023-06-012023-06-13
34RCE via LDAP truncation on hg.mozilla.org RCE LDAP truncation Security code review Mozilla joernchen (@joernchen) Bug Bounty2023-06-032023-06-13
33Prototype Pollution Akamai Client-side prototype pollution WAF bypass NA Sudhanshu Rajbhar (@sudhanshur705) Bug Bounty2023-06-032023-06-13
32Rate Limit Bypass Leads to 0 Click ATO Rate limiting bypass Bruteforce Password reset Account takeover NA ZeroXUF (@ZeroXUF) Bug Bounty2023-06-042023-06-13