768a2b8fa1bcb5597dae20ae9f23b3f5

Abstract

Whether it is client-side or server-side, prototype pollution is an intriguing vulnerability. Based on the application logic, prototype pollution leads to other vulnerabilities. HackerOne using prototype pollution. From RCE to SQL, any vulnerability is possible with the prototype pollution in the javascript application.

Speaker

Sanjeev Kumar

Timing

Starts at Saturday January 28 2023, 10:30 AM. The sessions runs for about 1 hour.

Resources