Tag Archives: Web Security

CXSecurity WLB-2015040034 6kbbs v8.0 Multiple CSRF (Cross-Site Request Forgery) Web Security Vulnerabilities

  CXSecurity WLB-2015040034 6kbbs v8.0 Multiple CSRF (Cross-Site Request Forgery) Web Security Vulnerabilities   Exploit Title: 6kbbs Multiple CSRF (Cross-Site Request Forgery) Security Vulnerabilities Vendor: 6kbbs Product: 6kbbs Vulnerable Versions: v7.1 v8.0 Tested Version: v7.1 v8.0 Advisory Publication: April 02, … Continue reading

Posted in CSRF Vulnerability, CXSecurity, Web Application | Tagged , , , , , , , , , , , , , , , , , , , | Leave a comment

OSVDB 120807 NetCat CMS 3.12 HTML Injection Web Security Vulnerabilities

  OSVDB 120807 NetCat CMS 3.12 HTML Injection Web Security Vulnerabilities   Exploit Title: NetCat CMS 3.12 /catalog/search.php? q Parameter HTML Injection Web Security Vulnerabilities Product: NetCat CMS (Content Management System) Vendor: NetCat Vulnerable Versions: 3.12 3.0 2.4 2.3 2.2 … Continue reading

Posted in HTML Injection, OSVDB, Web Application | Tagged , , , , , , , , , , , , , , , , | Leave a comment

OSVDB 119342, 119323 NetCat CMS Multiple HTTP Response Splitting (CRLF) Web Security Vulnerabilities

  OSVDB 119342, 119323 NetCat CMS Multiple HTTP Response Splitting (CRLF) Web Security Vulnerabilities   Exploit Title: NetCat CMS Multiple CRLF Security Vulnerabilities Product: NetCat CMS (Content Management System) Vendor: NetCat Vulnerable Versions: 5.01 3.12 3.0 2.4 2.3 2.2 2.1 … Continue reading

Posted in 0Day, HTTP Response Splitting (CRLF), Web Application | Tagged , , , , , , , , , , , , , , , , | Leave a comment

Bugtraq ID 75176 – 6kbbs v8.0 Weak Encryption Cryptography Security Vulnerabilities

Bugtraq ID 75176 – 6kbbs v8.0 Weak Encryption Cryptography Security Vulnerabilities Exploit Title: 6kbbs Weak Encryption Web Security Vulnerabilities Vendor: 6kbbs Product: 6kbbs Vulnerable Versions: v7.1 v8.0 Tested Version: v7.1 v8.0 Advisory Publication: June 08, 2015 Latest Update: June 10, … Continue reading

Posted in 0Day, Bugtraq, Weak Encryption, Web Application | Tagged , , , , , , , , , , , , , , , , | Leave a comment

CVE-2015-2243 Webshop hun v1.062S Directory Traversal Web Security Vulnerabilities

  CVE-2015-2243 Webshop hun v1.062S Directory Traversal Web Security Vulnerabilities Exploit Title: CVE-2015-2243 Webshop hun v1.062S /index.php &mappa Parameter Directory Traversal Web Security Vulnerabilities Product: Webshop hun Vendor: Webshop hun Vulnerable Versions: v1.062S Tested Version: v1.062S Advisory Publication: March 01, … Continue reading

Posted in CVE, Directory Traversal | Tagged , , , , , , , , , , , , , | Leave a comment

CVE-2015-2242 – Webshop hun v1.062S SQL Injection Web Security Vulnerabilities

CVE-2015-2242 – Webshop hun v1.062S SQL Injection Web Security Vulnerabilities Exploit Title: CVE-2015-2242 Webshop hun v1.062S /index.php Multiple Parameters SQL Injection Web Security Vulnerabilities Product: Webshop hun Vendor: Webshop hun Vulnerable Versions: v1.062S Tested Version: v1.062S Advisory Publication: Mar 04, … Continue reading

Posted in Computer Technology, CVE, SQL Vulnerability | Tagged , , , , , , , , , , , , , | Leave a comment

Amazon Covert Redirect Bug Based on Kindle Daily Post, Omnivoracious, Car Lust

  Amazon Covert Redirect Bug Based on Kindle Daily Post, Omnivoracious, Car Lust — Amazon Covert Redirect Based on Kindle Daily Post, Omnivoracious, Car Lust & kindlepost.com omnivoracious.com carlustblog.com Open Redirect Web Security Vulnerabilities Domains: http://www.amazon.com “Amazon.com, Inc. (/ˈæməzɒn/ or … Continue reading

Posted in Covert Redirect Vulnerability, Phishing, Website Testing | Tagged , , , , , , , , , , , , , , , | Leave a comment

CVE-2014-9561 Softbb.net SoftBB XSS (Cross-Site Scripting) Security Vulnerability

Exploit Title: Softbb.net SoftBB /redir_last_post_list.php post Parameter XSS Product: SoftBB (mods) Vendor: Softbb.net Vulnerable Versions: v0.1.3 Tested Version: v0.1.3 Advisory Publication: Jan 10, 2015 Latest Update: Jan 10, 2015 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2014-9561 CVSS Severity (version … Continue reading

Posted in Computer Vulnerability, Web Security | Tagged , , , , , , , , , , , , , , , , , , , | Leave a comment

CVE-2014-7294 NYU OpenSSO Integration Open Redirect Security Vulnerability

Exploit Title: NYU OpenSSO Integration Logon Page url Parameter Open Redirect Product: OpenSSO Integration Vendor: NYU Vulnerable Versions: 2.1 and probability prior Tested Version: 2.1 Advisory Publication: DEC 29, 2014 Latest Update: DEC 29, 2014 Vulnerability Type: Open Redirect [CWE-601] CVE … Continue reading

Posted in Articles, Open Redirect Vulnerability | Tagged , , , , , , , , , , , , , , , , , , , | Leave a comment

CVE-2014-9557 SMARTCMS MULTIPLE XSS (CROSS-SITE SCRIPTING) SECURITY VULNERABILITY

Exploit Title: Smartwebsites SmartCMS v.2 Multiple XSS Security Vulnerabilities Product: SmartCMS v.2 Vendor: Smartwebsites Vulnerable Versions: v.2 Tested Version: v.2 Advisory Publication: Jan 22, 2015 Latest Update: Jan 22, 2015 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2014-9557 CVSS Severity … Continue reading

Posted in Articles, Computer Technology | Tagged , , , , , , , , , , , , , , , , , , , | Leave a comment