From Accessing Restricted Functionality via URL Found in .js File, to Vertical Privilege Escalation through Modification of the ‘accessLevel’ Value in HTTP Responses on the API – Company Blog

The Story of How Allah Allowed Us to Obtain Super Admin Access Through a Chain of Vulnerabilities (Including the Use of a Data Leak Monitoring Platform).

In the name of Allah, the Most Gracious, the Most Merciful.


This article has been published on the company blog where I am employed. Please visit the post for more details:

https://medium.com/haktrak-cybersecurity-squad/from-accessing-restricted-url-found-in-js-file-to-vertical-privilege-escalation-08b49a6e66ce

Share

You may also like...