Giter Club home page Giter Club logo

bugcrowdvrt-resources's Introduction

Bugcrowd VRT Resources

This Data Was Collected From Bugcrowd Website

Vulnerability Rating

P1 Category

  1. Using Default Credentials
  2. Local File Inclusion
  3. Remote Code Execution (RCE)
  4. SQL Injection
  5. XML External Entity Injection (XXE)
  6. Authentication Bypass
  7. Disclosure of Secrets - For Publicly Accessible Asset
  8. Insecure OS/Firmware - Command Injection
  9. Insecure OS/Firmware - Hardcoded Password Privileged User
  10. Broken Cryptography - Cryptographic Flaw - Incorrect Usage

P2 Category

  1. Misconfigured DNS - High Impact Subdomain Takeover
  2. OAuth Misconfiguration - Account Takeover
  3. Weak Password Reset Implementation - Token Leakage via Host Header Poisoning
  4. XSS - Stored - Non-Privileged User to Anyone
  5. Server-Side Request Forgery (SSRF) - Internal High Impact
  6. Cross-Site Request Forgery (CSRF) Application-Wide
  7. Application-Level Denial-of-Service (DoS) - Critical Impact and/or Easy Difficulty
  8. Insecure OS/Firmware - Hardcoded Password - Non-Privileged User

P3 Category

  1. Misconfigured DNS - Basic Subdomain Takeover
  2. Mail Server Misconfiguration - No Spoofing Protection on Email Domain
  3. HTTP Response Manipulation - Response Splitting (CRLF)
  4. Content Spoofing - iframe Injection
  5. 2FA Bypass
  6. Session Fixation - Remote Attack Vector
  7. Disclosure of Secrets - For Internal Asset
  8. EXIF Geolocation Data Not Stripped From Uploaded Images - Automatic User Enumeration
  9. XSS - Stored - Privileged User to Privilege Elevation
  10. XSS - Stored - CSRF/URL-Based
  11. XSS - Reflected - Non-Self
  12. Server-Side Request Forgery (SSRF) - Internal Scan and/or Medium Impact
  13. Application-Level Denial-of-Service (DoS) - High Impact and/or Medium Difficulty
  14. Client-Side Injection - Binary Planting - Default Folder Privilege Escalation

P4 Category

  1. Misconfigured DNS - Zone Transfer
  2. Mail Server Misconfiguration - Email Spoofing to Inbox due to Missing or Misconfigured DMARC on Email Domain
  3. Database Management System (DBMS) Misconfiguration - Excessively Privileged User / DBA
  4. Lack of Password Confirmation On Delete Account
  5. No Rate Limiting on Form - Registration
  6. No Rate Limiting on Form - Login
  7. No Rate Limiting on Form - Email-Triggering
  8. No Rate Limiting on Form - SMS-Triggering
  9. Missing Secure or HTTPOnly Cookie Flag - Session Token
  10. Clickjacking - Sensitive Click-Based Action
  11. OAuth Misconfiguration - Account Squatting
  12. CAPTCHA - Implementation Vulnerability
  13. Lack of Security Headers - Cache-Control for a Sensitive Page
  14. Web Application Firewall (WAF) Bypass - Direct Server Access
  15. Content Spoofing - Impersonation via Broken Link Hijacking
  16. Content Spoofing - External Authentication Injection
  17. Content Spoofing - Email HTML Injection
  18. Server-Side Template Injection (SSTI) - Basic
  19. Cleartext Transmission of Session Token
  20. Weak Login Function - Other Plaintext Protocol with no Secure Alternative
  21. Weak Login Function - Over HTTP
  22. Failure to Invalidate Session On - Logout (Client and Server-Side)
  23. Failure to Invalidate Session On - Password Reset and/or Change
  24. Weak Registration Implementation Over HTTP
  25. Disclosure of Secrets Pay-Per-Use Abuse
  26. EXIF Geolocation Data Not Stripped From Uploaded Images - Manual User Enumeration
  27. Visible Detailed Error/Debug Page - Detailed Server Configuration
  28. XSS - Stored - Privileged User to No Privilege Elevation
  29. XSS - IE-Only - IE11
  30. XSS - Referer
  31. XSS - Universal (UXSS)
  32. XSS - Off-Domain - Data Uri
  33. Server-Side Request Forgery (SSRF) External
  34. Username/Email Enumeration - Non-Brute Force
  35. Open Redirect - GET-Based
  36. No Password Policy
  37. Weak Password Reset Implementation - Token is Not Invalidated After Use
  38. Weak 2FA Implementation - 2FA Secret Cannot be Rotated
  39. Weak 2FA Implementation - 2FA Secret Remains Obtainable After 2FA is Enabled
  40. Sensitive Application Data Stored Unencrypted - On External Storage
  41. Executable Download - No Secure Integrity Check
  42. Unnecessary Data Collection WiFi SSID+Password

bugcrowdvrt-resources's People

Contributors

xplo8e avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.