Infosec Institute

Open Bug Bounty mentioned in the
Top 6 Bug Bounty programs of
2022 by the InfoSec Institute

The Hacker News

Open Bug Bounty named among the
Top 5 Bug Bounty programs of 2021
by The Hacker News

Platform update: please use our new authentication mechanism to securely use the Open Bug Bounty Platform.
For security researchers
Report a Vulnerability
Submit, help fixing, get kudos.
For website owners
Start a Bug Bounty
Run your bounty program for free.
1,714,395 coordinated disclosures
1,388,961 fixed vulnerabilities
2,008 bug bounty programs, 3,930 websites
48,076 researchers, 1,657 honor badges

Are you sure you want to delete the vulnerability?

Yes No

This feature enables you to send additional notifications to the website owners or admins after the vulnerability is submitted. The total number of additional notification is limited to 10, and to 1 in 24 hours.

Notify specific security contact:


To my best knowledge this email belongs to the website owner/admin


turbobit.net Cross Site Scripting Vulnerability
Report ID: OBB-52649

Security Researcher SecBit, found Cross Site Scripting security vulnerability affecting turbobit.net website and its users.

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has:

      a. verified the vulnerability and confirmed its existence;
      b. notified the website operator about its existence.

Affected Website:turbobit.net  
Open Bug Bounty Program:Create your bounty program now. It's open and free.
Vulnerable Application:Custom Code
Vulnerability Type:XSS (Cross Site Scripting) / CWE-79
CVSSv3 Score:6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N]
Discovered and Reported by:SecBit
Remediation Guide:OWASP XSS Prevention Cheat Sheet

Vulnerable URL:

HTTP POST data:

Mirror: Click here to view the mirror

Coordinated Disclosure Timeline

Vulnerability Reported:24 November, 2014 17:23 GMT
Vulnerability Verified:24 November, 2014 17:26 GMT
Website Operator Notified:24 November, 2014 17:26 GMT
a. Using publicly available security contacts
b. Using Open Bug Bounty notification framework
c. Using security contacts provided by the researcher
Public Report Published [without technical details]:24 November, 2014 17:26 GMT
Vulnerability Fixed:30 January, 2016 18:17 GMT
Public Disclosure:  InformationA security researcher can delete the report before public disclosure, afterwards the report cannot be deleted or modified anymore. The researcher can also postpone public disclosure date as long as reasonably required to remediate the vulnerability.24 November, 2014 17:23 GMT

For Website Operators and Owners

Please read how Open Bug Bounty helps make your websites secure and then contact the researcher directly to get the vulnerability details. The researcher may also help you fix the vulnerability and advice on how to prevent similar issues:

How it works and what's next

For remediation best practices, please also refer to OWASP remediation guidelines. More information about coordinate and responsible disclosure on Open Bug Bounty is available here.

DISCLAIMER: Open Bug Bounty is a non-profit project, we never act as an intermediary between website owners and security researchers. We have no relationship or control over the researchers. Our role is limited to independent verification of the submitted reports and proper notification of website owners by all reasonably available means.

turbobit.net

Website Overview and Rating

SSL/TLS Server Test:A    View Results
Web Server Security Test:F    View Results
Malware Test:Click here
Domain Health Report:Click here

Latest Submissions

OBB-ID Reported by Status Reported on
unpatched
27.05.2019
patched
13.06.2015
patched
29.11.2014
patched
24.11.2014
patched
24.11.2014
patched
24.11.2014
patched
24.11.2014
patched
24.11.2014
unpatched
24.11.2014

  Latest Patched

 30.05.2024 tvrain.ru
 29.05.2024 intlschool.edu.vn
 29.05.2024 kongthap.gov.la
 29.05.2024 pngmet.gov.pg
 28.05.2024 gla.ac.uk
 28.05.2024 faz.net
 28.05.2024 whenisgood.net
 28.05.2024 wego.ps
 27.05.2024 tiengtrungquoc.edu.vn
 27.05.2024 eduteka.icesi.edu.co

  Latest Blog Posts

04.12.2023 by BAx99x
Unmasking the Power of Cross-Site Scripting (XSS): Types, Exploitation, Detection, and Tools
04.12.2023 by a13h1_
$1120: ATO Bug in Twitter’s
04.12.2023 by ClumsyLulz
How I found a Zero Day in W3 Schools
04.12.2023 by 24bkdoor
Hack the Web like a Pirate: Identifying Vulnerabilities with Style
04.12.2023 by 24bkdoor
Navigating the Bounty Seas with Open Bug Bounty

  Recent Recommendations

    29 May, 2024
    jraymond:
It was the first time for us that we received a report about openbugbounty. The researcher reported a demo dockerfile on our website. No security breach but it's not "professionnal" to see this kind of file on a website.
Thank you SYPltd
    28 May, 2024
    MotionTM:
Thank you very much for your support and uncovering the vulnerabilities.
    28 May, 2024
    MotionTM:
Thank you very much for your support and uncovering the vulnerabilities.
    28 May, 2024
    MotionTM:
Thank you very much for your support and uncovering the vulnerabilities.
    23 May, 2024
    MotionTM:
Thank you for your support in uncovering various XSS vulnerabilities.