HackerOne | Report #2487889 - Insecure Direct Object Reference (IDOR) Allows Viewing Private Report Details via /bugs.json Endpoint | HackerOne

https://hackerone.com/reports/2487889