Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / bugcrowd/templates issues and pull requests

#526 - Adding Bypass of Physical Access Control

Pull Request - State: closed - Opened by RRudder 7 months ago

#525 - Adding Additional Insecure OS Firmware Templates

Pull Request - State: closed - Opened by RRudder 7 months ago

#524 - Quality updates to Cryptographic Weakness write ups

Pull Request - State: open - Opened by RRudder 10 months ago

#523 - Fixed file names in this folder

Pull Request - State: open - Opened by RRudder 10 months ago

#522 - Grammar fix

Pull Request - State: closed - Opened by RRudder 10 months ago

#520 - Javascript to JavaScript

Pull Request - State: open - Opened by RRudder 11 months ago

#519 - Added Colon after every H2 heading

Pull Request - State: open - Opened by RRudder 11 months ago

#518 - Update .gitignore to include .bak

Pull Request - State: closed - Opened by RRudder 11 months ago - 1 comment

#517 - Added colon after heading 2 in App Level DoS templates

Pull Request - State: closed - Opened by RRudder 11 months ago - 1 comment

#516 - Fixed QA issues

Pull Request - State: closed - Opened by RRudder 11 months ago

#515 - Moved SSRF to align with VRT

Pull Request - State: closed - Opened by RRudder 11 months ago

#514 - Templates for AI LLM VRT Entries

Pull Request - State: closed - Opened by RRudder 11 months ago - 1 comment

#513 - Removing hyphens and replacing with underscores in file names

Pull Request - State: closed - Opened by RRudder 11 months ago

#512 - Create guidance.md

Pull Request - State: closed - Opened by RRudder 11 months ago

#511 - Formalised language within the recommendation

Pull Request - State: closed - Opened by RRudder 11 months ago

#510 - Added HTML Content Injection template

Pull Request - State: closed - Opened by RRudder 12 months ago

#509 - Addition of Failure to Invalidate Session on Permission Change

Pull Request - State: closed - Opened by RRudder 12 months ago

#508 - Update template.md: L5 Removed Duplicate Space L8-13 List in BlockQuote…

Pull Request - State: open - Opened by PTHomer 12 months ago - 2 comments

#505 - Creation of request smuggling VRT item

Pull Request - State: closed - Opened by RRudder 12 months ago - 1 comment

#504 - Depreciation of IE11 XSS findings and update to IE Only as P5

Pull Request - State: closed - Opened by RRudder 12 months ago

#503 - Update template.md

Pull Request - State: closed - Opened by PTHomer about 1 year ago

#502 - Wording update to no rate limiting on email triggering form

Pull Request - State: open - Opened by RRudder about 1 year ago

#501 - Moved PII Leakage to Sensitive Data Exposure category

Pull Request - State: closed - Opened by RRudder about 1 year ago

#500 - Updates to SSRF family of findings

Pull Request - State: closed - Opened by RRudder about 1 year ago

#499 - Updates to IDOR findings

Pull Request - State: closed - Opened by RRudder about 1 year ago

#498 - Moved CSRF to top level category

Pull Request - State: closed - Opened by RRudder about 1 year ago

#497 - CSRF is in the wrong directory resulting in the templates not loading

Issue - State: closed - Opened by vortexau about 1 year ago - 2 comments

#496 - Adding Use of Vulnerable Cryptographic Library

Pull Request - State: closed - Opened by RRudder about 1 year ago

#495 - Adding Use of Broken Cryptographic Primitive

Pull Request - State: closed - Opened by RRudder about 1 year ago

#494 - Added Broken Cryptography

Pull Request - State: closed - Opened by RRudder about 1 year ago

#493 - Adding Incomplete Cleanup of Keying Material

Pull Request - State: closed - Opened by RRudder about 1 year ago

#492 - Added Use of Expired Cryptographic Key

Pull Request - State: closed - Opened by RRudder about 1 year ago

#491 - Addition of Side Channel Attack

Pull Request - State: closed - Opened by RRudder about 1 year ago

#490 - Addition of Key Reuse

Pull Request - State: closed - Opened by RRudder about 1 year ago

#489 - Addition of Insecure Key Generation

Pull Request - State: closed - Opened by RRudder about 1 year ago

#488 - Addition of insufficient verification of data authenticity

Pull Request - State: closed - Opened by RRudder about 1 year ago

#487 - Addition of Weak Hash Sub Category and Variants

Pull Request - State: closed - Opened by RRudder about 1 year ago

#486 - Addition of Insecure Implementation subcategory and variants

Pull Request - State: closed - Opened by RRudder about 1 year ago

#485 - Addition of Insufficient Entropy Subcategory and Variants

Pull Request - State: closed - Opened by RRudder about 1 year ago

#484 - Depreciation of Broken Cryptography

Pull Request - State: closed - Opened by RRudder about 1 year ago

#483 - Update Steps to Repro for GET based open redirects

Pull Request - State: open - Opened by RRudder about 1 year ago - 1 comment

#482 - Update recommendations.md for Lack of Obfuscation

Pull Request - State: open - Opened by RRudder over 1 year ago

#481 - Update recommendations.md for Jailbreak detection

Pull Request - State: open - Opened by RRudder over 1 year ago

#480 - Update recommendations.md for Lack of Exploit Mitigations

Pull Request - State: open - Opened by RRudder over 1 year ago

#479 - Update to non-sensitive Directory Listing Enabled

Pull Request - State: open - Opened by RRudder over 1 year ago

#478 - Updates to JSON hijacking

Pull Request - State: open - Opened by RRudder over 1 year ago

#477 - Minor updates to Internal IP address Disclosure

Pull Request - State: open - Opened by RRudder over 1 year ago

#476 - Minor grammar update to File path hardcoded

Pull Request - State: open - Opened by RRudder over 1 year ago

#475 - Updates to rec for OAuth Secrets Hardcoded

Pull Request - State: open - Opened by RRudder over 1 year ago

#474 - Updates to Non-Sensitive Token in URL

Pull Request - State: open - Opened by RRudder over 1 year ago

#473 - Update to template for Sensitive Token in URL in background request

Pull Request - State: open - Opened by RRudder over 1 year ago

#472 - Update template.md for Cache Control of a Sensitive Page

Pull Request - State: open - Opened by RRudder over 1 year ago

#471 - update rec for token leakage via referer trusted 3rd party

Pull Request - State: open - Opened by RRudder over 1 year ago

#470 - update rec for Disclosure of Known Public Information

Pull Request - State: open - Opened by RRudder over 1 year ago

#469 - Update to rec for Descriptive Stack Trace

Pull Request - State: open - Opened by RRudder over 1 year ago

#468 - Update rec for Full Path Disclosure

Pull Request - State: open - Opened by RRudder over 1 year ago

#467 - Update rec for Non-Corporate User

Pull Request - State: open - Opened by RRudder over 1 year ago

#466 - Updates to rec for Data Traffic Spam

Pull Request - State: open - Opened by RRudder over 1 year ago

#465 - Updates to rec for Intentionally Public secrets

Pull Request - State: open - Opened by RRudder over 1 year ago

#464 - Updates to rec for Telnet Enabled

Pull Request - State: open - Opened by RRudder over 1 year ago

#463 - Update rec for Old 2FA Code is Not Invalidated

Pull Request - State: open - Opened by RRudder over 1 year ago

#462 - update rec for 2FA Code is Not Updated

Pull Request - State: open - Opened by RRudder over 1 year ago

#461 - Updated rec for Missing 2FA failsafe

Pull Request - State: open - Opened by RRudder over 1 year ago

#460 - update rec for Registration Allows for Disposable Email Addresses

Pull Request - State: open - Opened by RRudder over 1 year ago

#458 - updates to rec for Token is Not Invalidated After Login

Pull Request - State: open - Opened by RRudder over 1 year ago

#456 - updates to rec for long time expiry of token

Pull Request - State: open - Opened by RRudder over 1 year ago

#455 - updates to rec for Token is Not Invalidated After Password Change

Pull Request - State: open - Opened by RRudder over 1 year ago

#454 - Updates to rec for Token not Invalidated when email changes

Pull Request - State: open - Opened by RRudder over 1 year ago

#453 - Update rec for Weak Password Policy

Pull Request - State: open - Opened by RRudder over 1 year ago - 1 comment

#452 - Update to rec for Executable Download

Pull Request - State: open - Opened by RRudder over 1 year ago

#451 - Updates to rec for Non-Sensitive data store unencrypted

Pull Request - State: open - Opened by RRudder over 1 year ago

#450 - Updates to Sensitive Application Data Stored Unencrypted

Pull Request - State: open - Opened by RRudder over 1 year ago

#449 - Update rec for User Password Persisted in Memory

Pull Request - State: open - Opened by RRudder over 1 year ago

#448 - Updates to System Clipboard Leaks

Pull Request - State: open - Opened by RRudder over 1 year ago

#447 - updates to rec for CSV Injection

Pull Request - State: open - Opened by RRudder over 1 year ago

#446 - update rec for Autocomplete Enabled

Pull Request - State: open - Opened by RRudder over 1 year ago

#445 - update rec for Autocorrect Enabled

Pull Request - State: open - Opened by RRudder over 1 year ago

#444 - update rec for Save Password

Pull Request - State: open - Opened by RRudder over 1 year ago

#443 - Updates to rec for Plaintext Password Field

Pull Request - State: open - Opened by RRudder over 1 year ago

#442 - updates to rec for TRACE method XSS

Pull Request - State: open - Opened by RRudder over 1 year ago

#441 - Updates to recs for cookie-based XSS

Pull Request - State: open - Opened by RRudder over 1 year ago

#440 - Updates to rec for Flash-Based XSS

Pull Request - State: open - Opened by RRudder over 1 year ago

#439 - update rec for self-reflected XSS

Pull Request - State: open - Opened by RRudder over 1 year ago

#438 - Updates to rec for Self-Stored XSS

Pull Request - State: open - Opened by RRudder over 1 year ago

#437 - Updates to Flash-Based CSRF

Pull Request - State: open - Opened by RRudder over 1 year ago

#436 - Update rec for CSRF Token Not Unique Per Request

Pull Request - State: open - Opened by RRudder over 1 year ago

#435 - Update rec for CSRF on Logout

Pull Request - State: open - Opened by RRudder over 1 year ago

#434 - updates to recommendations for Binary planting variants

Pull Request - State: open - Opened by RRudder over 1 year ago

#433 - Updated rec for Failure to Invalidate Session for Long Timeout

Pull Request - State: open - Opened by RRudder over 1 year ago

#431 - updated rec for failure to invalidate session on email change

Pull Request - State: open - Opened by RRudder over 1 year ago

#430 - Updated rec for Failure to Invalidate Concurrent Sessions on Logout

Pull Request - State: open - Opened by RRudder over 1 year ago

#428 - Updated rec for Failure to Invalidate Session on Logout

Pull Request - State: open - Opened by RRudder over 1 year ago

#427 - Updates to recommendations for All three session fixation variants

Pull Request - State: open - Opened by RRudder over 1 year ago