Acknowledgments

UnisMS-CERT supports the responsible disclosure of discovered vulnerabilities in relation to networks or systems of the university.

Therefore we would like to thank the following researchers for reporting security issues:

  • 27.03.2024 - Durvesh Kolhe - Report of a web-based vulnerability
  • 16.03.2024 - A Nikhil Kumar - Report of multiple web-based vulnerabilities
  • 16.03.2024 - M K Rahul Rao/BUGBOY07 - Report of multiple web-based vulnerabilities
  • 13.03.2024 - Harsh Sanghvi - Report of a web-based vulnerability
  • 04.03.2024 - Vijay Sutar - Report of an Open Redirection vulnerability
  • 14.12.2023 - Mohamed Akees - Report of multiple web-based vulnerabilities
  • 11.12.2023 - Adrian Tirado Garcia - Report of multiple web-based vulnerabilities
  • 07.12.2023 - Parth Narula - Report of multiple web-based vulnerabilities
  • 22.03.2022 - Chirag Prajapati - Report of a Cross Site Scripting (XSS) vulnerability
  • 10.03.2022 - Hatim Chabik - Report of a Cross Site Scripting (XSS) vulnerability

We sadly cannot offer any bounties or rewards for found and reported vulnerabilities.

Please contact us at cert@uni-muenster.de in case you already have reported security issues to us and would like to be mentioned here.