Issues

Filters

Apply Clear

Toggle_check # Tracker Subject Status Priority Assignee Updated Due date % Done
13830 Support[SCP ID :##6918##] : PCI ASV: Findings & RemediationPending ReviewHighNurul Athira Abdul RahimApril 24, 2024 14:45December 20, 2023

13777 TaskBSN- Pentest - PCI Q2 October New - Begin Life CycleHighChun Feng LimJanuary 16, 2024 15:22December 20, 2023

13212 TaskHUAWEI - L8 - Unsupported Android VersionNew - Begin Life CycleNormalRahmat Aina NadiaJanuary 26, 2023 15:44

13208 TaskHUAWEI - L4 - Misconfiguration "Content-Security-Policy" HeaderNew - Begin Life CycleNormalRahmat Aina NadiaJanuary 26, 2023 15:32September 16, 2022

13202 TaskHuawei Pentest RemidiationNew - Begin Life CycleNormalNurul Athira Abdul RahimSeptember 27, 2022 16:27September 16, 2022

12992 Task[ANDROID] - Pentest - I2 - Application Screenshot (Unintended Data Leakage)User Acceptance TestNormalBinti Marobi Athirah UmairahMarch 28, 2023 00:16

12991 Task[ANDROID] - Pentest - I1 - Application Allows Use of Third-Party KeyboardsUser Acceptance TestNormalBinti Marobi Athirah UmairahMarch 28, 2023 00:17

12990 Task[IOS] - Pentest - L13 - App Transport Security (ATS) Exception FoundUser Acceptance TestNormalBinti Marobi Athirah UmairahMarch 24, 2023 10:23May 13, 2022

12989 Task[IOS] - Pentest - L12 - Overly Permissive PermissionUser Acceptance TestNormalBinti Marobi Athirah UmairahMarch 24, 2023 10:08May 12, 2022

12988 Task[ANDROID] - Pentest - L12 - Overly Permissive PermissionUser Acceptance TestNormalBinti Marobi Athirah UmairahMarch 28, 2023 00:17May 12, 2022

12987 Task[ANDROID] - Pentest - L11 - Android Application Supports Cleartext TrafficPending UAT DeploymentNormalNurul Athira Abdul RahimMarch 28, 2023 00:19

12986 TaskPentest - L10 - Circumvention of Workflow (OTP Bypass)Pending UAT DeploymentNormalNurul Athira Abdul RahimMarch 23, 2023 15:37

12985 Task[SCP ID :##6249##] : Mobile Pentest Remediation - Pentest - L9 - DuitNow Recipient Name EnumerationInternal TestingNormalNurul Athira Abdul RahimMarch 29, 2023 15:24

12984 TaskPentest - L8 - Parameter Tampering (Generate PDF)User Acceptance TestNormalBinti Marobi Athirah UmairahMarch 30, 2023 15:54

12983 Task[IOS] - Pentest - L7 - Packet Replay (Fund Transfer)Pending UAT DeploymentNormalNurul Athira Abdul RahimMarch 23, 2023 15:34

12982 Task[ANDROID] - Pentest - L7 - Packet Replay (Fund Transfer)User Acceptance TestNormalBinti Marobi Athirah UmairahMarch 28, 2023 00:20

12980 TaskPentest - L6 - Local Biometric Authentication BypassInternal TestingNormalNurul Athira Abdul RahimMarch 29, 2023 14:59

12979 Task[IOS] - L5 - Application Backgrounding (Unintended Data Leakage)User Acceptance TestNormalBinti Marobi Athirah UmairahMarch 24, 2023 10:28

12978 Task[IOS] - L4 - Missing Certificate/ Public Key PinningDevelopment / Work In ProgressNormalBinti Marobi Athirah UmairahApril 07, 2023 11:48

12977 Task[ANDROID] - L4 - Missing Certificate/ Public Key PinningFinished DevelopmentNormalMUHAMMAD IHSANSeptember 27, 2022 16:30

12976 Task[IOS] - L3 - Sensitive Information Leaked in Logs (Unintended Data Leakage)User Acceptance TestNormalBinti Marobi Athirah UmairahMarch 24, 2023 10:08

12975 Task[ANDROID] - L3 - Sensitive Information Leaked in Logs (Unintended Data Leakage)User Acceptance TestNormalBinti Marobi Athirah UmairahMarch 28, 2023 00:21May 18, 2022

12974 Task[ANDROID] - Pentest - L2 No Server-Side Session TerminationUser Acceptance TestNormalBinti Marobi Athirah UmairahMarch 28, 2023 00:21

12973 Task[IOS] Pentest - L2 No Server-Side Session TerminationUser Acceptance TestNormalBinti Marobi Athirah UmairahMarch 24, 2023 10:28

12972 TaskPentest - L2 No Server-Side Session TerminationPending UAT DeploymentNormalNurul Athira Abdul RahimMarch 23, 2023 14:56

1 2 Next » (1-25/27) | Per page: 25, 50

Also available in: Atom CSV PDF