xanhacksKYC verified
Joined YesWeHackin 2020
Impact
16.46
Reports 93
Points 1514
Rank 117
Skills
#web
#android
Latest hacktivity
DateBug TypeStatus
Thu, 4 Jul 2024 Improper Access Control - Generic (CWE-284)
New
Mon, 10 Jun 2024 Improper Access Control - Generic (CWE-284)
Resolved
Tue, 23 Apr 2024 Improper Access Control - Generic (CWE-284)
Accepted
Mon, 15 Apr 2024 SQL Injection (CWE-89)
Accepted
Mon, 18 Mar 2024 Cross-site Scripting (XSS) - Reflected (CWE-79)
Resolved
Mon, 18 Mar 2024 Improper Access Control - Generic (CWE-284)
Resolved
Fri, 15 Mar 2024 Unrestricted Upload of File with Dangerous Type (CWE-434)
Accepted
Wed, 13 Mar 2024 SQL Injection (CWE-89)
New
Wed, 13 Mar 2024 Unrestricted Upload of File with Dangerous Type (CWE-434)
New
Wed, 6 Mar 2024 Open Redirect (CWE-601)
Accepted