Day[0]
Avsnitt

Gatekeeper Bypass, Opera RCE, and Prototype Pollution [Bounty Hunting]

Dela

Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/gatekeeper-bypass-opera-rce-and-prototype-pollution.html

A few interesting issues this week, ranging from a macOS Gatekeeper bypass, some oauth flow issues in Facebook, and even an RCE through the password field.

[00:00:37] The discovery of Gatekeeper bypass CVE-2021-1810

[00:08:50] Multiple bugs allowed malicious Android Applications to takeover Facebook/Workplace accounts

[00:22:50] Cisco Hyperflex: How We Got RCE Through Login Form and Other Findings

[00:30:50] XSS to RCE in the Opera Browser

[00:35:28] Prototype Pollution

The DAY[0] Podcast episodes are streamed live on Twitch (@dayzerosec) twice a week:

Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities

Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits.

The Video archive can be found on our Youtube channel: https://www.youtube.com/c/dayzerosec

You can also join our discord: https://discord.gg/daTxTK9

Or follow us on Twitter (@dayzerosec) to know when new releases are coming.

Podden och tillhörande omslagsbild på den här sidan tillhör dayzerosec. Innehållet i podden är skapat av dayzerosec och inte av, eller tillsammans med, Poddtoppen.