Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ HackerOne: ActiveStorage throws exception when using whitespace as filename, may lead to denial of service of multiple pages

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š HackerOne: ActiveStorage throws exception when using whitespace as filename, may lead to denial of service of multiple pages


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vulners.com


image
Summary: Hi team, I've found an issue on the profile picture upload feature of your asset - https://hackerone.com, which can allow a malicious attacker to perform an application wide denial of service attack. Description: I was playing with the profile picture upload feature, then i observed that when we change the name of our profile picture to + , %0d%0a , or %20 and then refresh the profile page, it would give an internal server error. Then i observed the same behaviour at everyplace where my profile picture was being reflected for example the programs thanks section, hacktivity section or even the directory section. This leads to site wide Denial of Service that will deny all the users from performing any actions. Steps To Reproduce Login and visit edit profile page. Select a normal profile picture and click Update Profile button Intercept this Request and change the filename to + by editing the request as shown in โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆ Turn off the intercept button and the refresh the update page. Notice that it wont load. Now the similar behaviour can be observed at every place where your profile picture is shown. Optional: Supporting Material/References (Screenshots) โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆ Optional: Did you use recon data made available by HackerOne to find this vulnerability? no Impact Application wide denial of service. The more places where the profile pictures are being shown, the higher the impact for example - hacktivity, program from page, thanks page,... ...



๐Ÿ“Œ HackerOne: ActiveStorage throws exception when using whitespace as filename, may lead to denial of service of multiple pages


๐Ÿ“ˆ 162 Punkte

๐Ÿ“Œ HackerOne: HTML injection that may lead to XSS on HackerOne.com through H1 Triage Wizard Chrome Extension


๐Ÿ“ˆ 43.26 Punkte

๐Ÿ“Œ HackerOne: Reflected XSS on www.hackerone.com and resources.hackerone.com


๐Ÿ“ˆ 37.84 Punkte

๐Ÿ“Œ Yii Framework 2.0.12 Debug Mode exception.php exception->errorInfo cross site scripting


๐Ÿ“ˆ 30.39 Punkte

๐Ÿ“Œ Yii Framework 2.0.12 Debug Mode exception.php exception->errorInfo Cross Site Scripting


๐Ÿ“ˆ 30.39 Punkte

๐Ÿ“Œ Mehrere Probleme in rubygem-activestorage (Fedora)


๐Ÿ“ˆ 29.86 Punkte

๐Ÿ“Œ Mehrere Probleme in rubygem-activestorage (Fedora)


๐Ÿ“ˆ 29.86 Punkte

๐Ÿ“Œ Mehrere Probleme in rubygem-activestorage (Fedora)


๐Ÿ“ˆ 29.86 Punkte

๐Ÿ“Œ Security: Cross-Site Scripting in rubygem-activestorage (Fedora)


๐Ÿ“ˆ 29.86 Punkte

๐Ÿ“Œ Security: Cross-Site Scripting in rubygem-activestorage (Fedora)


๐Ÿ“ˆ 29.86 Punkte

๐Ÿ“Œ Using Multiple Social Networks May Lead To Depression and Anxiety, Says Study


๐Ÿ“ˆ 29.12 Punkte

๐Ÿ“Œ Using Multiple Social Networks May Lead To Depression and Anxiety, Says Study


๐Ÿ“ˆ 29.12 Punkte

๐Ÿ“Œ CVE-2023-4590 | Frhed 1.6.0 Structured Exception filename memory corruption


๐Ÿ“ˆ 27.89 Punkte

๐Ÿ“Œ How to deploy to GitHub Pages using gh-pages package


๐Ÿ“ˆ 27.51 Punkte

๐Ÿ“Œ How to Deploy Your React or Vite Project on GitHub Pages using gh-pages


๐Ÿ“ˆ 27.51 Punkte

๐Ÿ“Œ libmspack up to 0.6 CHM Filename mspack/chmd.c Blank Filename memory corruption


๐Ÿ“ˆ 25.39 Punkte

๐Ÿ“Œ libmspack bis 0.6 CHM Filename mspack/chmd.c Blank Filename unbekannte Schwachstelle


๐Ÿ“ˆ 25.39 Punkte

๐Ÿ“Œ HackerOne: Open Redirection in [https://www.hackerone.com/index.php]


๐Ÿ“ˆ 25.23 Punkte

๐Ÿ“Œ HackerOne rewards bughunter who found critical security hole inโ€ฆ HackerOne


๐Ÿ“ˆ 25.23 Punkte

๐Ÿ“Œ HackerOne: Hacker email disclosed on submission at hackerone hactivity


๐Ÿ“ˆ 25.23 Punkte

๐Ÿ“Œ HackerOne: Password not checked when disabling 2FA on HackerOne


๐Ÿ“ˆ 25.23 Punkte

๐Ÿ“Œ HackerOne: Any user with access to program can resume and suspend HackerOne Gateway


๐Ÿ“ˆ 25.23 Punkte

๐Ÿ“Œ HackerOne: Subdomain takeover of resources.hackerone.com


๐Ÿ“ˆ 25.23 Punkte

๐Ÿ“Œ HackerOne: Reflected XSS on www.hackerone.com via Wistia embed code


๐Ÿ“ˆ 25.23 Punkte

๐Ÿ“Œ HackerOne: Blind Stored XSS in HackerOne's Sal 4.1.4.2149 (sal.โ–ˆโ–ˆโ–ˆโ–ˆ.com)


๐Ÿ“ˆ 25.23 Punkte

๐Ÿ“Œ HackerOne: HackerOne Jira integration plugin Leaked JWT to unauthorized jira users


๐Ÿ“ˆ 25.23 Punkte

๐Ÿ“Œ HackerOne: HackerOne Undisclosed Report Leak via PoC of Full Disclosure on Hacktivity


๐Ÿ“ˆ 25.23 Punkte

๐Ÿ“Œ HackerOne: Hackers two email disclosed on submission at hackerone hactivity


๐Ÿ“ˆ 25.23 Punkte

๐Ÿ“Œ HackerOne: Bypass of #2035332 RXSS at image.hackerone.live via the `url` parameter


๐Ÿ“ˆ 25.23 Punkte

๐Ÿ“Œ HackerOne: Takeover of hackerone.engineering via Github


๐Ÿ“ˆ 25.23 Punkte

๐Ÿ“Œ HackerOne: Unreleased Hackerone Copilot is vulnerable to IDOR


๐Ÿ“ˆ 25.23 Punkte

๐Ÿ“Œ Flatpak up to 0.8.8/0.9.x/0.10.2 D-Bus Message flatpak-proxy.c Whitespace privilege escalation


๐Ÿ“ˆ 24.42 Punkte











matomo