Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / bugcrowd/templates issues and pull requests

#425 - Update recommendation.md for SSRF DNS Query Only

Pull Request - State: open - Opened by RRudder over 1 year ago

#424 - Updated recommendation.md for malformed iOS URL Schemes

Pull Request - State: open - Opened by RRudder over 1 year ago

#423 - Updated recommendation.md for malformed android intents

Pull Request - State: open - Opened by RRudder over 1 year ago

#422 - Broken Auth and Session Management

Pull Request - State: open - Opened by RRudder over 1 year ago

#421 - Updated Steps to Reproduce

Pull Request - State: closed - Opened by RRudder over 1 year ago

#420 - Updates to Steps to Reproduce

Pull Request - State: closed - Opened by RRudder over 1 year ago

#419 - Updates to Steps to Reproduce

Pull Request - State: closed - Opened by RRudder over 1 year ago

#418 - Updates to Steps to Reproduce

Pull Request - State: closed - Opened by RRudder over 1 year ago

#417 - Update to Steps to Reproduce

Pull Request - State: closed - Opened by RRudder over 1 year ago

#416 - Updates to steps to reproduce

Pull Request - State: closed - Opened by RRudder over 1 year ago

#415 - Updates to steps to reproduce and PoC template

Pull Request - State: closed - Opened by RRudder over 1 year ago

#414 - Update to Guidance

Pull Request - State: closed - Opened by RRudder over 1 year ago

#413 - Updates to steps to reproduce

Pull Request - State: closed - Opened by RRudder over 1 year ago

#412 - Data 653 integrate templates repository to ci

Pull Request - State: closed - Opened by AdfPizarro almost 2 years ago

#411 - Updated template

Pull Request - State: closed - Opened by RRudder almost 2 years ago - 1 comment

#410 - Updated template

Pull Request - State: closed - Opened by RRudder almost 2 years ago

#409 - Updates to Cryptographic flaws

Pull Request - State: closed - Opened by RRudder about 2 years ago

#408 - Updates to Weak Registration Implementation

Pull Request - State: closed - Opened by RRudder about 2 years ago - 1 comment

#407 - Updates to Command Injection

Pull Request - State: closed - Opened by RRudder about 2 years ago

#406 - updates to weak registration implementation

Pull Request - State: closed - Opened by RRudder about 2 years ago

#405 - XSS IE Only update

Pull Request - State: closed - Opened by RRudder about 2 years ago

#404 - Updates to Client-Side Injection

Pull Request - State: closed - Opened by RRudder about 2 years ago

#403 - Updates to Directory Listing Enabled

Pull Request - State: closed - Opened by RRudder about 2 years ago

#402 - Misconfigured DNS

Pull Request - State: closed - Opened by RRudder about 2 years ago

#401 - Fixing RCE

Pull Request - State: closed - Opened by evildaemond about 2 years ago

#400 - Update template.md

Pull Request - State: closed - Opened by pdelteil about 2 years ago

#399 - Create template.md

Pull Request - State: closed - Opened by tess-ss about 2 years ago - 1 comment

#398 - Create recommendations.md

Pull Request - State: closed - Opened by tess-ss about 2 years ago - 1 comment

#397 - Update to README.md to align with template updates

Pull Request - State: closed - Opened by RRudder about 2 years ago

#396 - Radio Frequency Unauthorized Access To Turn On Vehicle

Pull Request - State: closed - Opened by RRudder about 2 years ago

#395 - Create template.md

Pull Request - State: closed - Opened by RRudder about 2 years ago

#394 - Radio Frequency Data Leakage Pull Encryption Mechanism

Pull Request - State: closed - Opened by RRudder about 2 years ago

#393 - Radio Frequency Can Injection Interaction

Pull Request - State: closed - Opened by RRudder about 2 years ago

#392 - Radio Frequency Hub

Pull Request - State: closed - Opened by RRudder about 2 years ago

#391 - Create template.md

Pull Request - State: closed - Opened by RRudder about 2 years ago

#390 - Source Code Dump

Pull Request - State: closed - Opened by RRudder about 2 years ago

#389 - PII Leakage

Pull Request - State: closed - Opened by RRudder about 2 years ago

#388 - Create template.md

Pull Request - State: closed - Opened by RRudder about 2 years ago

#387 - Infotainment Default Credentials

Pull Request - State: closed - Opened by RRudder about 2 years ago

#386 - Infotainment Code Execution No CAN Bus Pivot

Pull Request - State: closed - Opened by RRudder about 2 years ago

#385 - Infotainment Code Execution CAN Bus Pivot

Pull Request - State: closed - Opened by RRudder about 2 years ago

#384 - In-Vehicle Infotainment Misconfiguration

Pull Request - State: closed - Opened by RRudder about 2 years ago

#383 - GNSS GPS Spoofing

Pull Request - State: closed - Opened by RRudder about 2 years ago

#382 - CAN Injection Denial of Service

Pull Request - State: closed - Opened by RRudder about 2 years ago

#381 - CAN Injection Disallowed Messages

Pull Request - State: closed - Opened by RRudder about 2 years ago

#380 - CAN Misconfiguration

Pull Request - State: closed - Opened by RRudder about 2 years ago

#379 - WAF Bypass With Direct Server Access

Pull Request - State: closed - Opened by RRudder about 2 years ago

#378 - Default Credentials

Pull Request - State: closed - Opened by RRudder about 2 years ago

#377 - Username Enumeration Using Brute Force

Pull Request - State: closed - Opened by RRudder about 2 years ago

#376 - Username Enumeration

Pull Request - State: closed - Opened by RRudder about 2 years ago

#375 - Same-Site Scripting

Pull Request - State: closed - Opened by RRudder about 2 years ago

#374 - RFD

Pull Request - State: closed - Opened by RRudder about 2 years ago

#373 - Race Condition

Pull Request - State: closed - Opened by RRudder about 2 years ago

#372 - Path Traversal

Pull Request - State: closed - Opened by RRudder about 2 years ago

#371 - XML External Entity Injection

Pull Request - State: closed - Opened by RRudder about 2 years ago

#370 - SSTI

Pull Request - State: closed - Opened by RRudder about 2 years ago

#369 - Basic SSTI

Pull Request - State: closed - Opened by RRudder about 2 years ago

#368 - Custom Server-Side Template Injection

Pull Request - State: closed - Opened by RRudder about 2 years ago

#367 - Parameter Pollution Social Media Sharing Buttons

Pull Request - State: closed - Opened by RRudder about 2 years ago

#366 - Parameter Pollution

Pull Request - State: closed - Opened by RRudder about 2 years ago

#365 - HTTP Response Manipulation

Pull Request - State: closed - Opened by RRudder about 2 years ago

#364 - Response Splitting via CRLF

Pull Request - State: closed - Opened by RRudder about 2 years ago

#363 - Local File Inclusion

Pull Request - State: closed - Opened by RRudder about 2 years ago

#362 - File Inclusion

Pull Request - State: closed - Opened by RRudder about 2 years ago - 1 comment

#361 - Tabnabbing

Pull Request - State: closed - Opened by RRudder about 2 years ago

#360 - POST-Based Open Redirect

Pull Request - State: closed - Opened by RRudder about 2 years ago

#321 - Insecure OS Firmware (Command Injection)

Pull Request - State: closed - Opened by RRudder about 2 years ago

#320 - Insecure OS Firmware

Pull Request - State: closed - Opened by RRudder about 2 years ago

#275 - Failure to Invalidate Sessions via Long Timeout

Pull Request - State: closed - Opened by RRudder about 2 years ago