From hackerone.com
How Inadequate Authentication Logic Led to an MFA Bypass and Account Takeover
0 1
Learn how inadequate authentication logic led to an MFA bypass, plus 11 authentication best practices to prevent vulnerabilities like these.
on Thu, 7PM
From hackerone.com
How REI Strengthens Security with HackerOne’s Global Security Researcher Community
0 1
REI's senior application security engineer discusses their program success, evolving goals, and the value of the security researcher community.
on Tue, 7PM
From hackerone.com
AI in SecOps: How AI is Impacting Red and Blue Team Operations
0 0
View survey results and analysis of how AI in SecOps is impacting red and blue team operations.
on Nov 16
From hackerone.com
Flexible Data Retrieval at Scale with HAQL
0 1
HAQL: HackerOne's simplified query interface for writing performant aggregate queries on tables modeled purposefully for data analysis.
on Nov 15
From hackerone.com
How HackerOne Disproved an MFA Bypass With a Spot Check
0 0
Read how HackerOne's internal security team disproved an alleged MFA bypass with a targeted Spot Check.
on Nov 15
From hackerone.com
curl disclosed on HackerOne: Buffer overflow in strcpy
0 0
**Buffer Overflow Exploit Analysis** The vulnerability in the program is a classic case of a buffer overflow, triggered by the unsafe use of the `strcpy()` function, which lacks bounds checking. The following section describes the vulnerability, how the return address is overflowed, and how the...
on Nov 7
From hackerone.com
How an Information Disclosure Vulnerability Led to Critical Data Exposure
0 0
Information disclosure is the #2 most common security vulnerability. Learn what information disclosure is, its impacts, and how to prevent it.
on Nov 6
From hackerone.com
How an Improper Access Control Vulnerability Led to Account Theft in One Click
0 0
Improper access control is the #3 most common security vulnerability. Learn what improper access control is, its impacts, and how to prevent it.
on Nov 6
From hackerone.com
curl disclosed on HackerOne: CVE-2024-9681: HSTS subdomain...
0 0
## Summary: Suppose my HSTS cache file has the following content: ``` .domain.com "20241107 01:02:03" .sub.domain.com "unlimited" ``` Now, I connect to https://sub.domain.com/. Suppose this domain now sets a HSTS policy: `Strict-Transport-Security: max-age=15768000 ; includeSubDomains`....
on Nov 6
From hackerone.com
curl disclosed on HackerOne: Exploitable Format String...
0 0
Summary: The curl_mfprintf function in the curl_printf.h file contains a format string vulnerability that allows an attacker to inject arbitrary format specifiers. This can lead to unauthorized access to memory content, potential application crashes, or leakage of sensitive data. Steps To...
on Nov 6
From hackerone.com
Who Should Own AI Risk at Your Organization?
0 0
Explore who is and should be accountable for AI risk within organizations and how to empower them to take this significant responsibility.
on Oct 31
From hackerone.com
Securing Our Elections Through Vulnerability Testing and Disclosure
0 0
Learn how security researchers are securing election technology though vulnerability testing and disclosure.
on Oct 29
From hackerone.com
Measure, Compare, and Enhance Security Programs with HackerOne Benchmarks
0 0
Learn about HackerOne Benchmarks, a set of features designed to provide insights for optimizing your security program’s performance.
on Oct 25
From hackerone.com
OWASP Top 10: The Risk of Cryptographic Failures
0 1
Cryptographic failures: what are they and why are they considered so concerning by the OWASP Top 10?
on Oct 24
From hackerone.com
AWS Security Configuration Review and Best Practices
0 0
Learn the ins and outs of AWS security configuration testing and why community-driven PTaaS is the best method.
on Oct 24
From hackerone.com
A Guide To Subdomain Takeovers 2.0
0 0
Written by experienced security researcher EdOverflow, this blog provides an understanding of subdomain configurations with current resources and tools.
on Oct 17
From hackerone.com
0 0
98Win được biết đến là một trong những thương hiệu giải trí đổi thưởng uy tín & minh bạch. Dù chỉ mới ra mắt trong khoảng thời gian gần đây, nhưng 98Win đã được cơ quan có thẩm quyền về cờ bạc PAGCOR cấp giấy phép hoạt động, hơn nữa, hệ thống bảo mật cao cấp, sử dụng đoạn mã hóa đầu cuối 128 bit...
on Oct 5
From hackerone.com
How to Accelerate Vulnerability Remediation with Hai
0 0
Hai, HackerOne's AI co-pilot, streamlines remediation efforts and accelerates the find-to-fix process.
on Sep 22
From hackerone.com
AWS VDP - Vulnerability Disclosure Program | HackerOne
0 0
The AWS VDP Vulnerability Disclosure Program enlists the help of the hacker community at HackerOne to make AWS VDP more secure. HackerOne is the #1 hacker-powered security platform, helping organizations find and fix critical vulnerabilities before they can be criminally exploited.
on Sep 19
From hackerone.com
MTN Group disclosed on HackerOne: Authentication Bypass Leads To ...
0 0
## Summary: Hello Team, When an invalid email address/password is entered, the Web Application will not authenticate the user. But nevertheless, it is conceivable for an attacker to get around authentication and log in as anyone else, leading to Complete Account Takeover. ## Steps To...
on Sep 15
From hackerone.com
U.S. Dept Of Defense disclosed on HackerOne: DoD workstation...
0 0
**Description:** There appears to be a workstation belonging to ███████ (███) that is completely exposed to the internet via IP web interface by way of a TinyPilot KVM device. TinyPilot KVMs are hardware devices that enable you to remotely access computers via IP address. This device in...
on Aug 23
From hackerone.com
curl disclosed on HackerOne: CVE-2024-7264: ASN.1 date parser overread
0 1
## Summary: When a specially-crafted certificate is passed to `Curl_extract_certinfo` to parse, it may read bytes beyond the end of the buffer in which the certificate is held. According to the application, this may be a stack read overflow or a heap read overflow. Specifically the issue is in...
on Aug 1
From hackerone.com
curl disclosed on HackerOne: CVE-2024-6874: macidn punycode buffer...
0 0
libcurl at commit [58772b0e082eda333e0a5fc8fb0bc7f17a3cd99c](https://github.com/curl/curl/tree/58772b0e082eda333e0a5fc8fb0bc7f17a3cd99c) contains a stack-buffer overread in [lib/idn.c:75](https://github.com/curl/curl/blob/58772b0e082eda333e0a5fc8fb0bc7f17a3cd99c/lib/idn.c#L75) that can be...
on Jul 24
From hackerone.com
curl disclosed on HackerOne: CVE-2024-6197: freeing stack buffer in...
0 0
Libcurl at commit [04739054cdac5a0614fb94e3655e313c03399f35](https://github.com/curl/curl/tree/04739054cdac5a0614fb94e3655e313c03399f35) contains an invalid invocation of `free()` in the function `utf8asn1str()` at...
on Jul 24
From hackerone.com
Internet Bug Bounty disclosed on HackerOne: important: Apache HTTP...
0 0
###important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) Substitution encoding issue in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows attacker to execute scripts in directories permitted by the configuration but not directly...
on Jul 15
From hackerone.com
Internet Bug Bounty disclosed on HackerOne: important: Apache HTTP...
0 0
###important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) SSRF in Apache HTTP Server on Windows allows to potentially leak NTML hashes to a malicious server via SSRF and malicious requests or content Users are recommended to upgrade to version 2.4.60 which fixes this issue. Note:...
on Jul 15
From hackerone.com
Basecamp disclosed on HackerOne: Path traversal in deeplink query...
0 0
```java [------------------------------------Package Details---------------------------------------]: | Application Name :Basecamp | Package Name :com.basecamp.bc3 | Version code :380 | Version Name :4.8.6 | Mimimum SDK :28 | Target SDK :34 | Max...
on Jul 10
From hackerone.com
X (Formerly Twitter) disclosed on HackerOne: Cross-Domain Leakage...
0 0
Because the Same-Origin Policy does not apply to JavaScript imports, a malicious website could deanonymize users by retrieving their user ID from https://twitter.com/sw.js.
on Jul 9
From hackerone.com
HackerOne profile - ceohoangvanduong
0 0
Hoàng Văn Dương hiện đang là CEO của Sim Thăng Long. Bằng kiến thức quản trị và kinh nghiệm 20 năm trong ngành Sim số đẹp, ông Hoàng Văn Dương đã chèo lái đưa Sim Thăng Long vươn lên dẫn đầu thị trường, đạt thành quả đáng ngưỡng mộWebsite:...
on Jun 28
From hackerone.com
U.S. Dept Of Defense disclosed on HackerOne: Subdomain Takeover via...
0 0
## Vulnerability Overview **_Reported By_**: Ezequiel \[@ezequielpuig\] **_Reported Date_**: 01/October/2023 **_Reported To_**: U.S. Department Of Defense **_Vulnerability Type_**: Subdomain Takeover **_Affected URL_**: www\.███████ Hello U.S. Department Of Defense Security Team, I hope this...
on Jun 26
From hackerone.com
curl disclosed on HackerOne: Incorrect Encoding Conversion in...
0 0
## Summary: Best-Fit is a character mapping strategy designed to resolve the issue when characters in the source code page lack a direct equivalent in the target code page. During the conversion of characters from a Unicode code page to a non-Unicode code page, if a corresponding character...
on Jun 26
From hackerone.com
curl disclosed on HackerOne: Denial of Service in curl Request -...
0 0
## Summary: Curl's unrestricted header storage lets malicious servers overwhelm memory, leading to out of Memory ( DOS) . When curl retrieves an HTTP response, it stores the incoming headers so that they can be accessed later via the libcurl headers API. However, curl did not have a limit on how...
on Jun 26
From hackerone.com
curl disclosed on HackerOne: Unicode-to-ASCII conversion on Windows...
0 0
Hello cURL team, I am splitline from DEVCORE Research Team. We recently found a vulnerability on cURL. We have reproduced the issues in the latest version of cURL (curl-8.8.0_1) and would like to report it to you. Please check the attached document for details. This advisory is in accordance...
on Jun 26
From hackerone.com
Stripo Inc disclosed on HackerOne: No length on password
0 0
Hey when I try to set the password while creating account I noticed that you haven't kept any password limit. You need to decrease password length :There are two reasons for limiting the password size. For one, hashing a large amount of data can cause significant resource consumption on behalf...
on Jun 9
From hackerone.com
Imgur disclosed on HackerOne: No length on password
0 0
Hey, when I try to set the password while creating an account I noticed that you haven't kept any password limit. You need to decrease password length: There are two reasons for limiting the password size. For one, hashing a large amount of data can cause significant resource consumption on...
on Jun 9
From hackerone.com
Amazon Vulnerability Research Program - Bug Bounty Program | HackerOne
0 0
The Amazon Vulnerability Research Program Bug Bounty Program enlists the help of the hacker community at HackerOne to make Amazon Vulnerability Research Program more secure. HackerOne is the #1 hacker-powered security platform, helping organizations find and fix critical vulnerabilities before...
on Jun 7
From hackerone.com
Slack - Bug Bounty Program | HackerOne
0 0
The Slack Bug Bounty Program enlists the help of the hacker community at HackerOne to make Slack more secure. HackerOne is the #1 hacker-powered security platform, helping organizations find and fix critical vulnerabilities before they can be criminally exploited.
on May 17
From hackerone.com
GitLab disclosed on HackerOne: RCE when removing metadata with...
0 0
### Summary When uploading image files, GitLab Workhorse passes any files with the extensions [jpg|jpeg|tiff](https://gitlab.com/gitlab-org/gitlab/-/blob/v13.10.2-ee/workhorse/internal/upload/exif/exif.go#L104) through to [ExifTool](https://exiftool.org/) to remove any non-whitelisted tags. An...
on May 8
From hackerone.com
curl disclosed on HackerOne: Incorrect Type Conversion in...
0 0
## Summary: Octal Type Handling of Errors in IPv4 Mapped IPv6 Addresses in curl allows unauthenticated remote attackers to perform indeterminate SSRF, RFI, and LFI attacks on many programs that rely on curl. [RFC 4291](https://datatracker.ietf.org/doc/html/rfc4291#section-2-5-5) defines ways...
on May 8
From hackerone.com
PlayStation disclosed on HackerOne: Remote vulnerabilities in spp
0 0
## Summary A malicious PPPoE server can cause denial-of-service or potentially remote code execution in kernel context on the PS4/PS5. ## Heap buffer overwrite and overread in sppp_lcp_RCR and sppp_ipcp_RCR For some reason, the PS4/PS5 is vulnerable to...
on Apr 26
From hackerone.com
curl - Bug Bounty Program | HackerOne
0 0
The curl Bug Bounty Program enlists the help of the hacker community at HackerOne to make curl more secure. HackerOne is the #1 hacker-powered security platform, helping organizations find and fix critical vulnerabilities before they can be criminally exploited.
on Apr 23
From hackerone.com
HackerOne disclosed on HackerOne: Login CSRF vulnerability on...
0 0
###Summary Hi. We found a CSRF token bypass on the Hacker One login page. So, this report describes Hacker One login CSRF Token Bypass. ###Exploitation process Hacker One uses the authenticity_token token during login to prevent CSRF. However, the authenticity_token token is not properly...
on Apr 16
From hackerone.com
PortSwigger Web Security disclosed on HackerOne: [portswigger.net]...
0 0
Prelude. I wasn't going to report it, I thought it was your laboratory but after my first analysis this seems real. **Description** It's detected a path traversal as root user that allows to remote attackers see internal files as...
on Apr 7
From hackerone.com
Detailed Platform Standards | HackerOne Help Center
0 0
HackerOne's Platform Standards
on Mar 26
From hackerone.com
ownCloud disclosed on HackerOne: Authentication Bypass with usage...
0 0
Hello, ## Summary It was identified that ownCloud Infinite Scale (oCIS) is prone to vulnerability that allows access any file without authentication. Prior knowledge of username and filename is needed to access file. In this instance, vulnerability was result of the default enabled...
on Mar 25
From hackerone.com
How To: Server-Side Request Forgery (SSRF)
0 0
Server-Side Request Forgery, SSRF for short, is a vulnerability class that describes the behavior of a server making a request that’s under the attacker’s control. This post will go over the impact, how to test for it, the potential pivots, defeating mitigations, and caveats.
on Mar 24
From hackerone.com
HackerOne profile - vegas11india
0 0
- https://vegas11india.mystrikingly.com/
on Mar 19
From hackerone.com
Yahoo! - Bug Bounty Program | HackerOne
0 0
The Yahoo! Bug Bounty Program enlists the help of the hacker community at HackerOne to make Yahoo! more secure. HackerOne is the #1 hacker-powered security platform, helping organizations find and fix critical vulnerabilities before they can be criminally exploited.
on Mar 18
From hackerone.com
Hai: The AI Assistant for Vulnerability Intelligence
0 0
We have officially launched the beta version of our GenAI co-pilot, Hai, introducing GenAI capabilities into the HackerOne Platform.
on Mar 2