HackerOne Reports
Search through disclosed security reports
10,350 reports found
Showing 1061 - 1080
Summary - While testing Domain "steamcommunity.com", i found subsection "workshop" which has restriction to comment on workshop items of the game which i do now own in my account. This access control can be bypassed using IDOR and user can post comment though comment section is disabled on workshop page. …
Dear Shopify Security Team, The Shopify.com subdomain competition.shopify.com was vulnerable to a subdomain takeover as it was pointing to an unclaimed Heroku service through the CNAME competition.shopify.com.herokudns.com, while the custom domain 'competition.shopify.com' was unclaimed in Heroku. To prevent an attacker from claiming the domain and using it for malicious purposes, …
This is a finding that Trail of Bits found in their ongoing curl security audit. Reported at a status meeting today. ## Summary: curl frees memory twice in some cleanup function related to HTTP proxies. It as simple as `curl -x http://localhost:80 dict://127.0.0.1` Using valgrind on the current git master, …
## Summary: Hi, I have found that search box on pressable.com is vulnerable for XSS attack and HTML Injection . ## Steps To Reproduce: 1. Visit https://pressable.com/knowledgebase/ 2. Put the payload on the search box. XSS Payload: "><img src=x onerror=javascript:alert(document.cookie)> HTML Injection Payload: <h1><font Color=red>Visit Our New WebSite </h1><h3><mark><a href="https://example.com">e …
libcurl might reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. This affects SASL-enabled protcols: SMTP(S), IMAP(S), POP3(S) and LDAP(S) (openldap only). libcurl maintains a pool of connections after a transfer has completed. The pool of connections is …
**Summary** The security fix by Marketo to resolve the issue reported by @adac95 in #398054 can be bypassed by purchasing an .ma domain for €60. **Description** The issues described by @adac95 in #398054 remain insufficiently resolved because of an inadequate security check by Marketo in the following piece of JavaScript …
Hi! I found reflected XSS in ███. This was due to the fact that the page did not have the necessary filtering of incoming parameters. Request ``` POST /█████/Directorate-of-Human-Resources/ HTTP/1.1 Content-Length: 4643 Content-Type: multipart/form-data; boundary=-----Boundary_UXGIMHUKLO Referer: https://www.███ Cookie: dnn_IsMobile=False; language=en-US; ARRAffinity=dd6af558f7714238fe3a80d1f60c5b7b7bcaf5d0c29fbd88bf296cdd796f82e9; .ASPXANONYMOUS=KvLj_KVA-RarHC_K1kRBz9iUW35Ibgh33OSvMCtKaZisl4PgXIAf7cKQM0fsr7KOJbNkuEIDI46ZYj-HxWpYAIMZ2vJXWbEZMO9B4rAo3Vb6qcZh0; ahoy_visit=38af441f-31f2-4b89-a968-586c5de67938; ahoy_visitor=b81ca8a8-dfd6-4fd8-90ad-82f5867b334c; ImageGalleryBackUrl=https://www.█████/MEDIA/IMAGERY/; ahoy_events=%5B%5D Host: www.███████ Connection: Keep-alive …
**Summary:** com.twitter.android.lite.TwitterLiteActivity is set to exported and doesn't validate data pass to intent due to which this activity vulnerable to steal users local files, javascript injection and open redirect. **Description:** com.twitter.android.lite.TwitterLiteActivity is set to exported so external app can communicate with it. As this activity doesn't validate data pass through …
## Impact A staff member with no permissions can edit a store `Customer email` which they have no access to. This is the email that the store customers will see when emailing them. ## Details `emailSenderConfigurationUpdate` is an undocumented GraphQL API that will allows a malicious staff member in a …
I would like to report a `Prototype Pollution` vulnerability in `json8-merge-patch` The `apply` function fails to restrict access to prototypes of objects, allowing for modification of prototype behavior. # Module **module name:** `json8-merge-patch` **version:** `v1.0.1` **npm page:** `https://www.npmjs.com/package/json8-merge-patch` ## Module Description JSON Merge Patch RFC 7396 toolkit for JavaScript. ## …
A critical flaw in Basecamp's profile image upload function leads to remote command execution. Images are converted on the server side, but not only image files but also PostScript/EPS files are accepted (if renamed to .gif). This is probably due to ImageMagick / GraphicsMagick being used for image conversion, which …
I would like to report a `Prototype Pollution` vulnerability in `ts-dot-prop`. It allows an attacker to inject properties on Object.prototype. # Module **module name:** `ts-dot-prop` **version:** `1.4.0` **npm page:** `https://www.npmjs.com/package/ts-dot-prop` ## Module Description TypeScript utility to transform nested objects using a dot notation path. ## Module Stats Weekly downloads: `1028` …
I'd like to report a very odd behavior I observed in the Net::SMTP module, part of Ruby's standard library. It seems when performing a TLS connection the code checks the certificate hostname, but not the certificate signature or issuer. This of course makes little sense, as an attacker can create …
ou can verify the vulnerability by executing attached POC. python CVE_2017_7529.py https://publishers.basicattentiontoken.org/favicon.ico command. All details available at https://nvd.nist.gov/vuln/detail/CVE-2017-7529 https://gist.github.com/thehappydinoa/bc3278aea845b4f578362e9363c51115 Please do the needful. ## Impact The POC demonstrates working exploint. In the exploit function the script 'determines' if the server is vulnerable based on the response. Specifically in determining if …
## Description Hey team, Hai is vulnerable to invisible prompt injection via Unicode tag characters. ## Reproduction steps 1. Submit a test report with the following fake report and set the severity as blank: ``` ## Summary: hey team, there is an xss on the home page in the parameter …
**Summary:** Technically, there are four types of users on HackerOne: Reporter, Report Participant, Triager & Staff member. Each user is part of a private program in different ways. When any of these user leave the private program, they lose access to private program. And the report participant of a private …
CVE-2024-41990: Potential denial-of-service in django.utils.html.urlize()
Medium
$2,162
Closed
I reported a slow pattern in urlize using repeated `.;` characters, which would become exponentially slower the larger the string. If a user string from a POST request was read by the function, or stored into the database to be read later by urlize, that's where the biggest problems happened. …