Write-ups

Check The Published Writeups

WDBTitleTagsProgramsAuthorsTypePublicationAdded
2999Chaining Multiple Requests to Achieve Rate Limiting Vulnerabilities Rate limiting bypass NA Ahmad Halabi (@Ahmad_Halabi_) Bug Bounty2020-11-292023-06-13
2998WonderCMS 3.1.3 - Authenticated RCE & Blind SSRF Vulnerability Blind SSRF RCE WonderCMS Mas Zet (@zetc0de) Bug Bounty2020-11-292023-06-13
2997AliExpress Captcha Reuse Captcha bypass Aliexpress Unicorn Security Bug Bounty2020-11-302023-06-13
2996Exploiting Blind Postgresql Injection And Exfiltrating Data In Psycopg2 SQL injection NA Shawar Khan (@ShawarkOFFICIAL) Bug Bounty2020-11-302023-06-13
2995Chaining vulnerabilities lead to account takeover Account takeover Password reset Open redirect Lack of rate limiting NA Ahmed (@ahzsec) Bug Bounty2020-12-012023-06-13
2994An iOS zero-click radio proximity exploit odyssey iOS Memory corruption Buffer Overflow Apple Ian Beer (@i41nbeer) Bug Bounty2020-12-012023-06-13
2993Hacking — Always check out the Images Information disclosure GitLab Jack Bug Bounty2020-12-022023-06-13
2992SSTI to Local File Read SSTI LFI NA Demon (@R29k_) Bug Bounty2020-12-022023-06-13
2991Leaking Browser URL/Protocol Handlers Information disclosure Google Microsoft Mozilla Tabahi (@_tabahi) Bug Bounty2020-12-032023-06-13
2990Site Wide CSRF On Glassdoor CSRF Glassdoor Tabahi (@_tabahi) Bug Bounty2020-12-032023-06-13
2989Cross Site Scripting (XSS) Reflected in one of the subdomains of “General Motors”(Bugbounty) Reflected XSS General Motors - Bug Bounty2020-12-032023-06-13
2988Leaking Credit card Activity in logs? Yes Sir! Information disclosure NA Rody Shahnazarian (@Komradz86) Bug Bounty2020-12-032023-06-13
2987$10000 Facebook SSRF (Bug Bounty) SSRF Meta / Facebook Amine Aboud (@amineaboud) Bug Bounty2020-12-032023-06-13
2986Opera Browser Cross Site Scripting (XSS) XSS Android Opera Neil Mark Ochea (@nmochea) Bug Bounty2020-12-052023-06-13
2985How Redirects work on Facebook? Technical breakdown Open redirect Meta / Facebook Abhisek R (@abh1sek_r) Bug Bounty2020-12-062023-06-13
2984RCE via LFI Log Poisoning - The Death Potion RCE LFI Log poisoning NA Jerry Shah (@Jerry) Bug Bounty2020-12-062023-06-13
2983[CVE-2019-17674 & CVE-2020-11025] Stored XSS through navigation menu item edited in Customizer in Wordpress (Write Up) Stored XSS WordPress Evan Ricafort (@evanricafort) Bug Bounty2020-12-062023-06-13
2982Story of the best vulnerability I’ve found so far… Self-XSS Blind XSS Account takeover NA Vedant Tekale (@_justYnot) Bug Bounty2020-12-072023-06-13
2981"Important, Spoofing" - zero-click, wormable, cross-platform remote code execution in Microsoft Teams RCE Stored XSS CSP bypass CSTI Microsoft Oskars Vegeris Bug Bounty2020-12-072023-06-13
2980Facebook push notification linkshim bypassed Open redirect Meta / Facebook Neil Mark Ochea (@nmochea) Bug Bounty2020-12-072023-06-13
2979How I Was Able To Take Over One Of Dell’s Subdomains Subdomain takeover Dell Taha Bıyıklı (@tahabykl) Bug Bounty2020-12-082023-06-13
2978Facebook leak referrer data Open redirect Meta / Facebook Neil Mark Ochea (@nmochea) Bug Bounty2020-12-082023-06-13
2977Hacking — Tamper with the URL Parameters, especially if they modify the page HTTP parameter pollution NA Jack Bug Bounty2020-12-092023-06-13
2976Content-Security-Policy Bypass to perform XSS using MIME sniffing XSS CSP bypass NA Kleiton Kurti (@kleiton0x7e) Bug Bounty2020-12-102023-06-13
2975Game On – Finding vulnerabilities in Valve’s “Steam Sockets” Memory corruption Valve Eyal Itkin (@EyalItkin) Bug Bounty2020-12-102023-06-13