Tag Archives: justqdjing

The New York Times Old Articles Can Be Exploited by XSS Attacks (Almost all Article Pages Before 2013 Are Affected)

      Domain: http://www.nytimes.com/   “The New York Times (NYT) is an American daily newspaper, founded and continuously published in New York City since September 18, 1851, by the New York Times Company. It has won 114 Pulitzer Prizes, … Continue reading

Posted in 0Day, Website Testing, XSS | Tagged , , , , , , , , , , , , , , , , , | Leave a comment

CXSecurity WLB-2015040034 6kbbs v8.0 Multiple CSRF (Cross-Site Request Forgery) Web Security Vulnerabilities

  CXSecurity WLB-2015040034 6kbbs v8.0 Multiple CSRF (Cross-Site Request Forgery) Web Security Vulnerabilities   Exploit Title: 6kbbs Multiple CSRF (Cross-Site Request Forgery) Security Vulnerabilities Vendor: 6kbbs Product: 6kbbs Vulnerable Versions: v7.1 v8.0 Tested Version: v7.1 v8.0 Advisory Publication: April 02, … Continue reading

Posted in CSRF, CXSecurity, Web Application | Tagged , , , , , , , , , , , , , , , , , , , | Leave a comment

CVE-2014-8753 Cit-e-Net Multiple XSS (Cross-Site Scripting) Web Security Vulnerabilities

  CVE-2014-8753 Cit-e-Net Multiple XSS (Cross-Site Scripting) Web Security Vulnerabilities Exploit Title: Cit-e-Net Multiple XSS (Cross-Site Scripting) Web Security Vulnerabilities Product: Cit-e-Access Vendor: Cit-e-Net Vulnerable Versions: Version 6 Tested Version: Version 6 Advisory Publication: February 12, 2015 Latest Update: June … Continue reading

Posted in CVE, XSS | Tagged , , , , , , , , , , , , , , , , | Leave a comment

Gcon Tech Solutions v1.0 XSS (Cross-site Scripting) Web Security Vulnerabilities

Originally posted on IT Swift – Know IT News Swiftly:
? Gcon Tech Solutions v1.0 XSS (Cross-site Scripting) Web Security Vulnerabilities ? Exploit Title: Gcon Tech Solutions v1.0 content.php? &id Parameter XSS Security Vulnerabilities Product: Gcon Tech Solutions Vendor: Gcon…

Posted in 0Day, Hacker Exploit | Tagged , , , , , , , , , , , , , , , , , | Leave a comment

SITEFACT CMS XSS (Cross-site Scripting) Web Security Vulnerabilities

Originally posted on IT Swift – Know IT News Swiftly:
? SITEFACT CMS XSS (Cross-site Scripting) Web Security Vulnerabilities ? Exploit Title: SITEFACT CMS content.php? &id Parameter XSS Security Vulnerabilities Product: SITEFACT CMS (Content Management System) Vendor: SITEFACT Vulnerable Versions:…

Posted in 0Day, IT Information Technology | Tagged , , , , , , , , , , , , , , , | Leave a comment

phpwind v8.7 XSS (Cross-site Scripting) Web Security Vulnerabilities

Originally posted on IT Swift – Know IT News Swiftly:
? phpwind v8.7 XSS (Cross-site Scripting) Web Security Vulnerabilities ? Exploit Title: phpwind v8.7 goto.php? &url Parameter XSS Security Vulnerabilities Product: phpwind Vendor: phpwind Vulnerable Versions: v8.7 Tested Version: v8.7…

Posted in IT Computer & Web, Web Research | Tagged , , , , , , , , , , , , , , , , , , | Leave a comment

phpwind v8.7 Unvalidated Redirects and Forwards Web Security Vulnerabilities

Originally posted on IT Swift – Know IT News Swiftly:
? phpwind v8.7 Unvalidated Redirects and Forwards Web Security Vulnerabilities ? Exploit Title: phpwind v8.7 goto.php? &url Parameter Open Redirect Security Vulnerabilities Product: phpwind Vendor: phpwind Vulnerable Versions: v8.7 Tested…

Posted in 0Day, Website Testing | Tagged , , , , , , , , , , , , , , , , , | Leave a comment

OSVDB 120807 NetCat CMS 3.12 HTML Injection Web Security Vulnerabilities

  OSVDB 120807 NetCat CMS 3.12 HTML Injection Web Security Vulnerabilities   Exploit Title: NetCat CMS 3.12 /catalog/search.php? q Parameter HTML Injection Web Security Vulnerabilities Product: NetCat CMS (Content Management System) Vendor: NetCat Vulnerable Versions: 3.12 3.0 2.4 2.3 2.2 … Continue reading

Posted in HTML Injection, OSVDB, Web Application | Tagged , , , , , , , , , , , , , , , , | Leave a comment

Covert Redirect Mengancam OAuth 2.0 dan OpenID

Originally posted on INZEED Business Information & Counsel:
Covert Redirect Mengancam OAuth 2.0 dan OpenID Pada Jumat lalu, Wang Jing, seorang mahasiswa program PhD di Nanyang Technological University di Singapura, menerbitkan sebuah laporan yang memjabarkan tentang metode serangan yang disebut…

Posted in Articles, Web Research | Tagged , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , | Leave a comment

About Group (about.com) All Topics (At least 99.88% links) Vulnerable to XSS & Iframe Injection Security Attacks, About.com Open Redirect Web Security Vulnerabilities

About Group (about.com) All Topics (At least 99.88% links) Vulnerable to XSS & Iframe Injection Security Attacks, About.com Open Redirect Security Vulnerabilities   Vulnerability Description: About.com all “topic sites” are vulnerable to XSS (Cross-Site Scripting) and Iframe Injection (Cross Frame … Continue reading

Posted in 0Day, Open Redirect, XFS, XSS | Tagged , , , , , , , , , , , , , , | Leave a comment