shopify-scripts - HackerOne Reports
View on HackerOne161
Total Reports
7
Critical
36
High
13
Medium
33
Low
SIGSEGV - mrb_obj_extend - line:413
Reported by:
ston3
|
Disclosed:
Weakness: Uncontrolled Resource Consumption
Use after free in mruby-mpdecimal
Reported by:
haquaman
|
Disclosed:
Weakness: Use After Free
Bounty: $800.00
Crash in print_backtrace
Reported by:
tunz
|
Disclosed:
Weakness: Uncontrolled Resource Consumption
Bounty: $100.00
SIGSEGV - mrb_vm_exec - line:1681
Reported by:
ston3
|
Disclosed:
Weakness: Uncontrolled Resource Consumption
Null pointer dereference in mrb_str_modify
Reported by:
marotagem_vrt
|
Disclosed:
Low
Weakness: Uncontrolled Resource Consumption
Still heap overflow in mrb_ary_splice
Reported by:
tunz
|
Disclosed:
Weakness: Uncontrolled Resource Consumption
Bounty: $800.00
sprintf gem - format string combined attack
Reported by:
aerodudrizzt
|
Disclosed:
Heap Buffer Overflow in mrb_hash_keys
Reported by:
locator
|
Disclosed:
Weakness: Uncontrolled Resource Consumption
Bounty: $800.00
Controlled address leak due to type confusion - ASLR bypass
Reported by:
aerodudrizzt
|
Disclosed:
Medium
Weakness: Information Disclosure
Heap use-after-free in mrb_vm_exec
Reported by:
mg36
|
Disclosed:
Weakness: Memory Corruption - Generic
Crash: A call to Symbol.new leads to a crash when inspecting the resulting object
Reported by:
brakhane
|
Disclosed:
Low
Weakness: Memory Corruption - Generic
Bounty: $1000.00
NULL pointer dereference when parsing ternary operators
Reported by:
jpenalbae
|
Disclosed:
High
Weakness: Uncontrolled Resource Consumption
Undefined method_missing null pointer dereference
Reported by:
h72
|
Disclosed:
High
Weakness: Uncontrolled Resource Consumption
Bounty: $8000.00
Denial of Service in mruby due to null pointer dereference
Reported by:
haquaman
|
Disclosed:
High
Weakness: Uncontrolled Resource Consumption
Bounty: $8000.00
SIGSEGV when invalid argument on remove_method
Reported by:
jpenalbae
|
Disclosed:
High
Weakness: Uncontrolled Resource Consumption
Range#initialize_copy null pointer dereference
Reported by:
h72
|
Disclosed:
High
Weakness: Uncontrolled Resource Consumption
Bounty: $10000.00
Struct type confusion RCE
Reported by:
h72
|
Disclosed:
Critical
Weakness: Code Injection
Bounty: $18000.00
Memory disclosure in mruby String#lines method
Reported by:
isra17
|
Disclosed:
High
Weakness: Memory Corruption - Generic
Range constructor type confusion DoS
Reported by:
h72
|
Disclosed:
High
Weakness: Uncontrolled Resource Consumption
Bounty: $10000.00
Invalid Pointer Reference from OP_RESCUE
Reported by:
locator
|
Disclosed:
Weakness: Uncontrolled Resource Consumption
Bounty: $800.00