Write-ups

Check The Published Writeups

WDBTitleTagsProgramsAuthorsTypePublicationAdded
382Abusing Maven’s pom.xml RCE Apache Maven Gianluca Baldi (@0x_nope) Bug Bounty2023-02-272023-06-13
381My First Un-Expected $$$$ Digit Bounty for an Un-Expected Vulnerability Lack of rate limiting Bruteforce NA Shobhit Mehta Bug Bounty2023-02-282023-06-13
379A student%27s dream: hacking (then fixing) Gradescope%27s autograder RCE Gradescope Aditya Saligrama (@saligrama_a) Bug Bounty2023-02-282023-06-13
378CVE-2022-38108: RCE In Solarwinds Network Performance Monitor Insecure deserialization RCE Security code review SolarWinds Piotr Bazydło (@chudyPB) Bug Bounty2023-02-282023-06-13
377Empowering weak primitives: file truncation to code execution with Git Argument injection RCE NA Thomas Chauchefoin (@swapgs) Bug Bounty2023-02-282023-06-13
376A New Vector For “Dirty” Arbitrary File Write to RCE Arbitrary file write RCE NA Maxence Schmitt (@maxenceschmitt) Bug Bounty2023-02-282023-06-13
371Gitpod remote code execution 0-day vulnerability via WebSockets RCE Websockets Cross-Site WebSocket Hijacking (CSWH) Cloud Samesite cookie bypass Account takeover Gitpod Elliot Ward Bug Bounty2023-03-012023-06-13
359CS-Cart PDF Plugin Unauthenticated Command Injection RCE OS command injection Security code review CS-Cart Ngo Wei Lin (@Creastery) Bug Bounty2023-03-032023-06-13
346Accessing to Data Sources of any Facebook Business account via IDOR in GraphQL IDOR GraphQL Meta / Facebook Mukund Bhuva (@MukundBhuva) Bug Bounty2023-03-062023-06-13
343Manipulating Encrypted Traffic for Manual and Automation Client-side encryption bypass Bruteforce NA Sourav Kalal (@Ano_F_) Bug Bounty2023-03-062023-06-13
342Remote Stealth Brute-force of Oracle Database Passwords Bruteforce Information disclosure Authentication bypass Components with known vulnerabilities NA Viktor Markopoulos Bug Bounty2023-03-062023-06-13
337WordPress BuddyForms Plugin — Unauthenticated Insecure Deserialization (CVE-2023–26326) Insecure deserialization Security code review RCE NA Joshua Martinelle (@J0_mart) Bug Bounty2023-03-072023-06-13
332PwnAgent: A One-Click WAN-side RCE in Netgear RAX Routers with CVE-2023-24749 RCE OS command injection Security code review Netgear Zion Basque (@mahal0z) Bug Bounty2023-03-082023-06-13
330CorePlague: Severe Vulnerabilities in Jenkins Server Lead to RCE RCE XSS Security code review Jenkins Ilay Goldman (@GoldmanIlay) Bug Bounty2023-03-082023-06-13
327EJS - Server Side Prototype Pollution gadgets to RCE Server-side prototype pollution RCE Security code review Node.js third-party modules (EJS) Mizu (@kevin_mizu) Bug Bounty2023-03-092023-06-13
318CVE-2022-36413 Unauthorized Reset Password of Zoho ManageEngine ADSelfService Plus Password reset OTP bruteforce Account takeover Authentication bypass Zoho (ManageEngine) Sky Bug Bounty2023-03-102023-06-13
314The story of how I was able to chain SSRF with Command Injection Vulnerability SSRF OS command injection RCE NA Raj Qureshi (@RajQureshi9) Bug Bounty2023-03-122023-06-13
303Producing a POC for CVE-2022-42475 (Fortinet RCE) Memory corruption RCE Integer overflow Heap overflow Fortinet Alain Mowat (@plopz0r) Bug Bounty2023-03-142023-06-13
299Backend Parameter Injection --> RCE RCE HTTP parameter pollution OS command injection NA Austin (@systemdumb) Bug Bounty2023-03-142023-06-13
296Emotional Rollercoaster: A Unique Case Study of Bypassing Antivirus and Firewall by Abusing PostgreSQL RCE Old components with known vulnerabilities NA Yousef Amery (@YousefAmery) Bug Bounty2023-03-152023-06-13
286Remote code execution in BIRT Viewer ≤ 4.12.0 (CVE-2023-0100) RCE RFI URL validation bypass Security code review Eclipse Foundation Louis Wolfers (@TG91aXMK) Bug Bounty2023-03-172023-06-13
282SSTI leads to RCE on PyroCMS SSTI RCE PyroCMS cupc4k3 Bug Bounty2023-03-202023-06-13
281JMX Exploitation Revisited RCE JMX NA Markus Wulftange (@mwulftange) Bug Bounty2023-03-202023-06-13
271Finding Initial Access on a real life Penetration Test Old components with known vulnerabilities Internal pentest RCE NA Warren Butterworth (@w88ugs) Bug Bounty2023-03-232023-06-13
270Escalating Privileges with Azure Function Apps Privilege escalation Cloud Container escape RCE Microsoft (Azure) Karl Fosaaen (@kfosaaen) Bug Bounty2023-03-232023-06-13