[bounty] XSS for NFTs, a VMWare Workspace ONE UEM SSRF, and GitLab CI Container Escape

Day[0] - Un pódcast de dayzerosec

Categorías:

<p>Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/xss-for-nfts-a-vmware-workspace-one-uem-ssrf-and-gitlab-ci-container-escape.html</p> <p>Some straight forward bugs this week with some interesting discussion around cryptographic protocols (VMWare Workspace), XSS in the Web3 world, and whether container escapes into a low-privileged VM matter. Along with a couple just note-worthy test-cases to keep in mind while bug hunting.</p> <p>[00:00:35] Wormable Cross-Site Scripting Vulnerability affecting Rarible’s NFT Marketplace<br></p> <p>[00:09:14] Encrypting our way to SSRF in VMWare Workspace One UEM [CVE-2021-22054]<br></p> <p>[00:14:29] How I Bypass 2FA while Resetting Password<br></p> <p>[00:16:41] Container escape on public GitLab CI Runners<br></p> <p>[00:30:39] [Nextcloud] Bypass the protection lock in andoid app<br></p> <p>The DAY[0] Podcast episodes are streamed live on Twitch (@dayzerosec) twice a week:<p> <ul> <li>Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities</li> <li>Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities  and exploits.</li> </ul> <p>The Video archive can be found on our Youtube channel: https://www.youtube.com/c/dayzerosec</p> <p>You can also join our discord: https://discord.gg/daTxTK9</p> <p>Or follow us on Twitter (@dayzerosec) to know when new releases are coming.</p>

Visit the podcast's native language site