Heap-buffer-overflow (Out-of-Bounds Read) in DoH hostname encoding on 04/09/2025
curl disclosed a bug submitted by reporascal_1: https://hackerone.com/reports/3324190 [...]
curl disclosed a bug submitted by reporascal_1: https://hackerone.com/reports/3324190 [...]
Really good research on practical attacks against LLM agents. “Invitation Is All You Need! Promptware Attacks Against LLM-Powered Assistants in Production Are Practical and Dangerous” Abstract: The growing integration of LLMs into applications has introduced new security risks, notably known as Promptware—maliciously engineered prompts designed to manipulate LLMs to compromise t [...]
You asked, and we answered. At Intigriti, we’ve been paying close attention to the questions most frequently asked by those with a bug bounty program in place. That’s why we’ve launched this blog series dedicated to answering the most asked questions, diving into hot topics, and sharing practical and expert-backed strategies to help you maximize your bug bounty success. So far in this series, we h [...]
Tucows (VDP) disclosed a bug submitted by c0rvuz: https://hackerone.com/reports/3255473 [...]
Mars disclosed a bug submitted by kuriyama: https://hackerone.com/reports/1452774 [...]
Mars disclosed a bug submitted by kuriyama: https://hackerone.com/reports/1851895 [...]
Mars disclosed a bug submitted by kuriyama: https://hackerone.com/reports/1851886 [...]
Mars disclosed a bug submitted by kuriyama: https://hackerone.com/reports/2189797 [...]
Mars disclosed a bug submitted by blackbird_azar: https://hackerone.com/reports/3185001 [...]
Mars disclosed a bug submitted by egsec: https://hackerone.com/reports/3228888 [...]
In the early 1960s, National Security Agency cryptanalyst and cryptanalysis instructor Lambros D. Callimahos coined the term “Stethoscope” to describe a diagnostic computer program used to unravel the internal structure of pre-computer ciphertexts. The term appears in the newly declassified September 1965 document Cryptanalytic Diagnosis with the Aid of a Computer, which compiled 147 l [...]
Lichess disclosed a bug submitted by albetisi: https://hackerone.com/reports/2130385 [...]
Add-on (or plugin) ecosystems unlock an entire new world of integration possibilities while also complementing the platform's extensibility to developers. However, in practice, finding the right balance between adding extensibility and maintaining security often proves to be difficult. The root cause stems from a lack of following security best practices. Proper isolation is, for instance, never f [...]
The recent mass-theft of authentication tokens from Salesloft, whose AI chatbot is used by a broad swath of corporate America to convert customer interaction into Salesforce leads, has left many companies racing to invalidate the stolen credentials before hackers can exploit them. Now Google warns the breach goes far beyond access to Salesforce data, noting the hackers responsible also stole valid [...]
curl disclosed a bug submitted by 9vvert: https://hackerone.com/reports/3319767 [...]
First-person account of someone accidentally catching several Humboldt squid on a fishing line. No photos, though. As usual, you can also use this squid post to talk about the security stories in the news that I haven’t covered. Blog moderation policy. [...]
I just heard about this: There’s a travel scam warning going around the internet right now: You should keep your baggage tags on your bags until you get home, then shred them, because scammers are using luggage tags to file fraudulent claims for missing baggage with the airline. First, the scam is possible. I had a bag destroyed by baggage handlers on a recent flight, and all the information [...]
Last month, KrebsOnSecurity tracked the sudden emergence of hundreds of polished online gaming and wagering websites that lure people with free credits and eventually abscond with any cryptocurrency funds deposited by players. We’ve since learned that these scam gambling sites have proliferated thanks to a new Russian affiliate program called “Gambler Panel” that bills itself as [...]
Enterprise security teams are under more pressure than ever to secure sprawling application estates, without slowing down delivery. That's why, over the first half of 2025, we've delivered some of our [...]
The US Director of National Intelligence is reporting that the UK government is dropping its backdoor mandate against the Apple iPhone. For now, at least, assuming that Tulsi Gabbard is reporting this accurately. [...]
API security has never been more crucial. Vulnerabilities are growing in volume and severity. AI integrations are a burgeoning attack vector. Increasing GraphQL adoption presents hidden dangers. To protect your organization, you must secure your APIs. Keep reading for our key takeaways from the Wallarm Q2 2025 API ThreatStats report – and find out what you need to do to protect yourself. [...]
Our business operations intern at Trail of Bits built two AI-powered tools that became permanent company resources—a podcast workflow that saves 1,250 hours annually and a Slack exporter that enables efficient knowledge retrieval across the organization. [...]
Nice indirect prompt injection attack: Bargury’s attack starts with a poisoned document, which is shared to a potential victim’s Google Drive. (Bargury says a victim could have also uploaded a compromised file to their own account.) It looks like an official document on company meeting policies. But inside the document, Bargury hid a 300-word malicious prompt that contains instructions [...]
EIP-7730 enables hardware wallets to decode transactions into human-readable formats, eliminating blind signing vulnerabilities with minimal implementation effort for dApp developers. [...]
In a brand-new collaboration between ethical hacking and AppSec expert John Hammond and world-renowned security researcher James Kettle, the pair explore how tens of millions of websites are compromis [...]
You asked, and we answered. At Intigriti, we’ve been paying close attention to the questions most frequently asked by those with a bug bounty program in place. That’s why we’ve launched this blog series dedicated to answering the most asked questions, diving into hot topics, and sharing practical and expert-backed strategies to help you maximize your bug bounty success. In today’s blog, we take a [...]
At Intigriti, we hold monthly web-based Capture The Flag (CTF) challenges as a way to engage with the security research community. This month's challenge, presented by @0xblackbird, featured an interesting server-side request forgery (SSRF) vulnerability affecting web applications that make use of the Next.js Middleware. This article provides a step-by-step walkthrough for solving the August CTF c [...]
The cybersecurity community on Reddit responded in disbelief this month when a self-described Air National Guard member with top secret security clearance began questioning the arrangement they’d made with company called DSLRoot, which was paying $250 a month to plug a pair of laptops into the Redditor’s high-speed Internet connection in the United States. This post examines the histor [...]
I wrote about this in 2023. Here’s the story: Three Dutch security analysts discovered the vulnerabilities—five in total—in a European radio standard called TETRA (Terrestrial Trunked Radio), which is used in radios made by Motorola, Damm, Hytera, and others. The standard has been used in radios since the ’90s, but the flaws remained unknown because encryption algorithms used i [...]
Node.js disclosed a bug submitted by codingthunder: https://hackerone.com/reports/3302484 [...]
A critical vulnerability in older versions of the Claude Code for Visual Studio Code (VS Code) and other IDE extensions allowed malicious websites to connect to unauthenticated local WebSocket servers, potentially enabling remote command execution [...]
AWS VDP disclosed a bug submitted by notnotnotveg: https://hackerone.com/reports/3287396 [...]
Autodesk disclosed a bug submitted by who_am_i_: https://hackerone.com/reports/3008066 [...]
Look at this: McDonald’s chose the password “123456” for a major corporate system. [...]
We optimized the route for visiting every NYC subway station using algorithms from combinatorial optimization, creating a 20-hour tour that beats the existing world record by 45 minutes. [...]
Omise disclosed a bug submitted by mantu1738: https://hackerone.com/reports/3210022 [...]
Nice short article on the bobtail squid. As usual, you can also use this squid post to talk about the security stories in the news that I haven’t covered. Blog moderation policy. [...]
Brave Software disclosed a bug submitted by stellersjay: https://hackerone.com/reports/3086301 [...]
This academic year, I am taking a sabbatical from the Kennedy School and Harvard University. (It’s not a real sabbatical—I’m just an adjunct—but it’s the same idea.) I will be spending the Fall 2025 and Spring 2026 semesters at the Munk School at the University of Toronto. I will be organizing a reading group on AI security in the fall. I will be teaching my cybersecu [...]
curl disclosed a bug submitted by balajidev: https://hackerone.com/reports/3310318 [...]
Unrestricted Resource Consumption (API4:2023) is the only threat category in the OWASP API Security Top 10 explicitly dedicated to Denial of Service (DoS) and resource abuse. But despite being just one category, attackers can exploit it in many different ways; from large file uploads and expensive GraphQL queries to abuse of metered third-party services like SMS gateways or AI/LLM APIs. These att [...]
With innovation comes risk. As organizations race to build AI-first infrastructure, security is struggling to keep pace. Multi-Agentic Systems – those built on Large Language Models (LLMs) and Multi-Component Protocols (MCP) - bring immense potential, but also novel vulnerabilities that traditional tools weren’t designed to handle. At Wallarm, we’re closely following emerging guidance ar [...]
In this blog post, we’ll detail how attackers can exploit image scaling on Gemini CLI, Vertex AI Studio, Gemini’s web and API interfaces, Google Assistant, Genspark, and other production AI systems. We’ll also explain how to mitigate and defend against these attacks, and we’ll introduce Anamorpher, our open-source tool that lets you explore and generate these crafted images. [...]
A 20-year-old Florida man at the center of a prolific cybercrime group known as “Scattered Spider” was sentenced to 10 years in federal prison today, and ordered to pay roughly $13 million in restitution to victims. Noah Michael Urban of Palm Coast, Fla. pleaded guilty in April 2025 to charges of wire fraud and conspiracy. Florida prosecutors alleged Urban conspired with others to stea [...]
Learn how vulnerability in Anthropic's reference Postgres MCP server allowed us to bypass the read-only restriction and execute arbitrary SQL statements. [...]
curl disclosed a bug submitted by robert_min1: https://hackerone.com/reports/3306475 [...]
curl disclosed a bug submitted by irene1hacker: https://hackerone.com/reports/3306456 [...]
WakaTime disclosed a bug submitted by pashaaaaaaaa: https://hackerone.com/reports/3304704 [...]
A 22-year-old Oregon man has been arrested on suspicion of operating “Rapper Bot,” a massive botnet used to power a service for launching distributed denial-of-service (DDoS) attacks against targets — including a March 2025 DDoS that knocked Twitter/X offline. The Justice Department asserts the suspect and an unidentified co-conspirator rented out the botnet to online extortionis [...]
curl disclosed a bug submitted by pelioro: https://hackerone.com/reports/3303765 [...]
This post traces the decade-long evolution of Ruby Marshal deserialization exploits, demonstrating how security researchers have repeatedly bypassed patches and why fundamental changes to the Ruby ecosystem are needed rather than continued patch-and-hope approaches. [...]
Discover how attackers could quietly enumerate AWS resources via Resource Explorer, and how Datadog and AWS worked together to close the visibility gap. [...]
Insightly disclosed a bug submitted by akostak: https://hackerone.com/reports/2718253 - Bounty: $750 [...]
Malwarebytes disclosed a bug submitted by assassin_marcos: https://hackerone.com/reports/1030042 [...]
curl disclosed a bug submitted by irene1hacker: https://hackerone.com/reports/3302518 [...]
If you are a CISO or cybersecurity leader looking to scale your bug bounty program but are not sure when the right time to do this is, how to do this in a way that works best for your company or want more insights into the impact scaling will have on your team, then we’ve got the tips and tricks for you! Why scale your bug bounty program at all? For security leaders, scaling a bug bounty progra [...]
Cybercriminal groups peddling sophisticated phishing kits that convert stolen card data into mobile wallets have recently shifted their focus to targeting customers of brokerage services, new research shows. Undeterred by security controls at these trading platforms that block users from wiring funds directly out of accounts, the phishers have pivoted to using multiple compromised brokerage accoun [...]
Malwarebytes disclosed a bug submitted by sijojohnson: https://hackerone.com/reports/3020733 [...]
Malwarebytes disclosed a bug submitted by mantu1738: https://hackerone.com/reports/3269777 [...]
Malwarebytes disclosed a bug submitted by tarun_sec: https://hackerone.com/reports/1874836 [...]
Shopify disclosed a bug submitted by sahill_chavda: https://hackerone.com/reports/2855610 [...]
Hi hackers, Welcome to the latest edition of Bug Bytes! In this month’s issue, we’ll be featuring: Evading WAFs like Cloudflare, Akamai & AWS Cloudfront Creating your complete bug bounty automation system A powerful, targeted backup file scanner Bypassing CSP to achieve XSS via a cool trick with PDF files And so much more! Let’s dive in! INTIGRITI 0725 results are in With only 7 conf [...]