The ThemeGrill Demo Importer plugin for WordPress is vulnerable to authentication bypass due to a missing capability check on the reset_wizard_actions function in versions 1.3.4 through 1.6.1. This makes it possible for authenticated attackers to reset the WordPress database. After which, if there is a user named 'admin', the attacker will become automatically logged in as an administrator.
#BUGBOUNTY

Top auditors compete to keep high severity bugs out of production. Start a public or private audit within 48 hours.

The CodeQL Bug Bounty program operated by the GitHub Security Lab aims at scaling the security research community’s work across open source projects. The All For One protects against future vulnerabilities by coding and eradicating a pattern, while the Bug Slayer fixes existing occurrences of this pattern. A bounty hunter can apply to both programs sequentially to maximize their positive impact on open source projects, and their gain.

The world's best dynamic repository for security vulnerabilities.

Bugcrowd teams with elite security researchers to reduce risk & improve security ROI through our bug bounty, pen testing, & vulnerability disclosure programs.

On Immunefi, hackers secure web3, save funds from theft, and get paid the world's largest bug bounties.

Awesome write-ups from the world’s best hackers intopics ranging from bug bounties, CTFs, Hack the box walkthroughs, hardware challenges, and real-life encounters.

Reduce the risk of a security incident by working with the world’s largest community of trusted ethical hackers. HackerOne offers bug bounty, VDP, security assessments, attack surface management, and pentest solutions.

Microsoft offers cash awards for finding and reporting certain types of vulnerabilities and exploitation techniques.

The world’s first bug bounty platform for AI/ML. huntr provides a single place for security researchers to submit vulnerabilities, to ensure the security and stability of AI/ML applications, including those powered by Open Source Software (OSS).

Welcome to Google's Bug Hunting community, learn more about hunting & reporting bugs you’ve found in Google products.

Expert Bug Bounty Platform for Crypto Projects.

Bug bounty and agile penetration testing solutions powered by Europe's leading network of ethical hackers.

Compete against the world's top crypto security experts and make a name for yourself.

Lock unto your next target, bounty hunter! Browse through the latest hacktivity to keep your bug hunting ongoing and find the contact information to report your findings to them. You can even save your targets for later.

Explore YesWeHack, leading global Bug Bounty & Vulnerability Management Platform. Connect with tens of thousands of ethical hackers worldwide to uncover vulnerabilities in your websites, mobile apps, and digital infrastructure, bolstering your cyber defense strategy.