Vulnerability Disclosure - Hall of Fame

Thank you to the following individuals who have helped the ICRC improve the security of its systems, data and ICT resources by reporting vulnerabilities. We are very grateful for your hard work.

To report a vunerability, please fill our form.

2023

  • • David Jesus reported 2 Broken Link Hijacking vulnerabilities
  • Muntadher Mahdi reported 1 Broken Access Control vulnerability
  • Nguyen Phu Hung reported 1 Cross Site Scripting (XSS) vulnerability
  • Scott Weston reported 1 Cross Site Scripting (XSS) vulnerability, 1 Broken Access Control vulnerability

2022

  • Jeffery Adhikari reported 2 Broken Link Hijacking vulnerabilities