Get Mystery Box with random crypto!

Bugpoint

Logo of telegram channel bugpoint — Bugpoint B
Logo of telegram channel bugpoint — Bugpoint
Channel address: @bugpoint
Categories: Technologies
Language: English
Subscribers: 1.23K
Description from channel

Latest updates about disclosure bug bounty reports: tech details, impacts, bounties 📣
Rate👇
https://cutt.ly/bugpoint_rate
Feedback👇
https://cutt.ly/bugpoint_feedback
#️⃣ bug bounty disclosed reports
#️⃣ bug bounty write-ups
#️⃣ bug bounty teleg

Ratings & Reviews

3.00

2 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

1

4 stars

0

3 stars

0

2 stars

0

1 stars

1


The latest Messages 16

2022-05-13 23:36:02
error parse uri path in curl

https://hackerone.com/reports/1566462

Severity: High
Reported To: curl
Reported By: #iylz
State: N/A
Disclosed: May 13, 2022, 8:34pm (UTC)
219 views20:36
Open / Comment
2022-05-13 10:54:02
Memory leak in CURLOPT_XOAUTH2_BEARER

https://hackerone.com/reports/1567257

Severity: Medium
Reported To: curl
Reported By: #pappacoda
State: Informative
Disclosed: May 13, 2022, 7:51am (UTC)
225 views07:54
Open / Comment
2022-05-13 09:46:02
Cookie injection from non-secure context

https://hackerone.com/reports/1560324

Severity: High
Reported To: curl
Reported By: #nyymi
State: N/A
Disclosed: May 13, 2022, 6:44am (UTC)
208 views06:46
Open / Comment
2022-05-13 03:34:04
[Java] CWE-016: Query to detect insecure configuration of Spring Boot Actuator

https://hackerone.com/reports/1137966

Severity: Low | 500 USD
Reported To: GitHub Security Lab
Reported By: #luchua
State: Resolved
Disclosed: May 13, 2022, 12:32am (UTC)
208 views00:34
Open / Comment
2022-05-13 03:34:03
[CPP]: Add query for CWE-754: Improper Check for Unusual or Exceptional Conditions when using functions scanf

https://hackerone.com/reports/1549073

Severity: Medium | 1,800 USD
Reported To: GitHub Security Lab
Reported By: #ihsinme
State: Resolved
Disclosed: May 13, 2022, 12:31am (UTC)
186 views00:34
Open / Comment
2022-05-13 03:34:02
[Java]: CWE-552 Add sources and sinks to detect unsafe getResource calls in Java EE applications

https://hackerone.com/reports/1564099

Severity: Medium | 1,800 USD
Reported To: GitHub Security Lab
Reported By: #luchua
State: Resolved
Disclosed: May 13, 2022, 12:31am (UTC)
169 views00:34
Open / Comment
2022-05-13 03:34:01
[CPP]: Add query for CWE-190: Integer Overflow or Wraparound when using transform after operation

https://hackerone.com/reports/1564100

Severity: Low | 500 USD
Reported To: GitHub Security Lab
Reported By: #ihsinme
State: Resolved
Disclosed: May 13, 2022, 12:31am (UTC)
163 views00:34
Open / Comment
2022-05-05 01:28:02
Clickjacking Vulnerability Can Leads To Delete Developer APP

https://hackerone.com/reports/1416612

Severity: Low | 500 USD
Reported To: TikTok
Reported By: #rioncool22
State: Resolved
Disclosed: May 4, 2022, 10:25pm (UTC)
135 views22:28
Open / Comment
2022-05-05 01:26:02
One Click Account Hijacking via Unvalidated Deeplink

https://hackerone.com/reports/1500614

Severity: High | 10,000 USD
Reported To: TikTok
Reported By: #fr4via
State: Resolved
Disclosed: May 4, 2022, 10:23pm (UTC)
129 views22:26
Open / Comment
2022-05-05 01:20:02
URL Scheme misconfiguration on TikTok for IOS

https://hackerone.com/reports/1437294

Severity: Low | 500 USD
Reported To: TikTok
Reported By: #glassplant
State: Resolved
Disclosed: May 4, 2022, 10:17pm (UTC)
125 views22:20
Open / Comment