rabhiKYC verified
Joined YesWeHackin 2016
Impact
17.35
Reports 4147
Points 63204
Rank 1
Latest hacktivity
DateBug TypeStatus
Mon, 7 Dec 2020 Resource Injection (CWE-99)
Accepted
Mon, 7 Dec 2020 Improper Access Control - Generic (CWE-284)
Accepted
Mon, 7 Dec 2020 Violation of Secure Design Principles (CWE-657)
Accepted
Mon, 7 Dec 2020 Information Disclosure (CWE-200)
Accepted
Mon, 7 Dec 2020 Information Disclosure (CWE-200)
New
Mon, 7 Dec 2020 Cross-site Scripting (XSS) - Generic (CWE-79)
Accepted
Sun, 6 Dec 2020 Resource Injection (CWE-99)
New
Sun, 6 Dec 2020 Improper Access Control - Generic (CWE-284)
New
Sun, 6 Dec 2020 Open Redirect (CWE-601)
New
Sun, 6 Dec 2020 Improper Access Control - Generic (CWE-284)
New