what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 3,374 RSS Feed

CSRF Files

Italia Mediasky CMS 2.0 Cross Site Request Forgery
Posted Sep 15, 2023
Authored by indoushka

Italia Mediasky CMS version 2.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 19566b085034b9506d451da2980c9823d53d965d9fe5e9ffba15004bb36d89ea
FAST TECH CMS 1.0 Cross Site Request Forgery
Posted Aug 24, 2023
Authored by indoushka

FAST TECH CMS version 1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | d290a9cb28bdb02cbd20c08592ad94140de34c3f49f5bda6628227d659a0878e
Red Hat Security Advisory 2023-4692-01
Posted Aug 22, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4692-01 - Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language. Issues addressed include cross site request forgery, denial of service, and remote shell upload vulnerabilities.

tags | advisory, remote, denial of service, shell, vulnerability, csrf
systems | linux, redhat
advisories | CVE-2023-24580, CVE-2023-36053
SHA-256 | d9122cb72ed95b3238794cee887418f97639e1010bbe6af474fff461da100916
PHPJabbers Business Directory Script 3.2 Cross Site Request Forgery / Cross Site Scripting
Posted Aug 22, 2023
Authored by Kerimcan Ozturk

PHPJabbers Business Directory Script version 3.2 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 14b9a576fa1799bebb037dbe5fdce9862e9902c2bc8395cc3cdc7ce570dd0d5c
E-Biz CMS 2.0 Cross Site Request Forgery
Posted Aug 14, 2023
Authored by indoushka

E-Biz CMS version 2.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 0051b3ec1334ec05af6d228c8a79d4a9b5645a0e801b6a2ea22a9b8fb0623d1d
Deprixa 3.2.5 Cross Site Request Forgery
Posted Aug 10, 2023
Authored by indoushka

Deprixa version 3.2.5 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | c70b9c9d7d7cf489076ca295cf9ea99b9089c38e63f61ec0d4d7a1a30313bb09
PHPJabbers Vacation Rental Script 4.0 Cross Site Request Forgery
Posted Aug 9, 2023
Authored by Hasan Ali YILDIR

PHPJabbers Vacation Rental Script version 4.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 0c74e788b1e03344573d579afe7ad511042a1c481a797e566edd00c973203c42
Doubleclick Admin 1 Cross Site Request Forgery
Posted Aug 8, 2023
Authored by indoushka

Doubleclick Admin version 1 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 8dbb4abcd4954cb6b91c7c60e983c57c24cb7143c8e76dd5967ca02c8a480f4e
COURIER DEPRIXA 2.5 Cross Site Request Forgery
Posted Aug 4, 2023
Authored by indoushka

COURIER DEPRIXA version 2.5 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 057025def7e831a2032ce61d12d854618ff7bb979f4a1cf9889728a45e82d30e
WebCalendar 1.3 Cross Site Request Forgery
Posted Aug 3, 2023
Authored by indoushka

WebCalendar version 1.3 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | c5cb1f1fc01d47cb00ed9f86129b27622a3e153a0f6f02595a1f6231b64bda44
Introduction To Web Pentesting
Posted Aug 2, 2023
Authored by Andrey Stoykov

This archive holds a whitepaper called Introduction to Web Pentesting. It provides basic configuration for Burpsuite Proxy along with basic exploitation cross site scripting, SQL injection, cross site request forgery, and open redirects. Two copies of the whitepaper are included. One is in English and one is in Bulgarian.

tags | paper, web, xss, sql injection, csrf
SHA-256 | 1f0745a5f6bf458420ce54f01247d5149ab58cb8886e6f6c015a8dbfc0d9a6de
Courier Deprixa Pro Integrated Web System 3.2.5 Cross Site Request Forgery
Posted Aug 2, 2023
Authored by indoushka

Courier Deprixa Pro Integrated Web System version 3.2.5 suffers from a cross site request forgery vulnerability.

tags | exploit, web, csrf
SHA-256 | d3ca5c957b21b9139d4932d307ce8dc7bb8d451ac2c9a2f3d0f1281ea4c0c0e4
CMSUsina 2.2.3 Cross Site Request Forgery
Posted Aug 1, 2023
Authored by indoushka

CMSUsina version 2.2.3 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 90d9ebf7a0ae408dc26a2fe0a6111bbc04e062c846f90de8f301fee929315e6a
XLAgenda 4.4 Cross Site Request Forgery
Posted Jul 27, 2023
Authored by indoushka

XLAgenda version 4.4 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | b32d86f04f194dce3c7ff53cbf3caca6972b63541fb6d557a75d1b79c5076778
WordPress WP Brutal AI Cross Site Request Forgery / SQL Injection
Posted Jul 25, 2023
Authored by Taurus Omar

WordPress WP Brutal AI plugin versions prior to 2.0.0 suffer from cross site request forgery and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, csrf
advisories | CVE-2023-2601
SHA-256 | ad3eae1b3379d903bddc81a19b2f208837108120f8db3f5bd63cada77306823c
CMS Contabil Bandeirantes 1.0.0 Cross Site Request Forgery
Posted Jul 21, 2023
Authored by indoushka

CMS Contabil Bandeirantes version 1.0.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 20e634394c5e98b3de1befe72d3836088f1b4bba7ddbae3cb43905defe36fd86
WordPress Force Images Download 1.8 CSRF / SSRF
Posted Jul 17, 2023
Authored by Etharus

WordPress Force Images Download plugin version 1.8 suffers from a cross site request forgery vulnerability that can enable server-side request forgery attacks.

tags | exploit, csrf
SHA-256 | 67e9a5b855786404166475b9a48f2a6e7f4ffd1808b6238b93a3ddf567bcae03
ArticleSetup Script CMS 1.02 Cross Site Request Forgery
Posted Jul 4, 2023
Authored by indoushka

ArticleSetup Script CMS version 1.02 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 81a94c8ac47ab696c3c9dc187d2cd857d00d66d82cbc371eed6630cff1133fbf
Allhandsmarketing LMS 2.0 Cross Site Request Forgery
Posted Jul 4, 2023
Authored by indoushka

Allhandsmarketing LMS version 2.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 15c4bd37f519f3ffdb2de431ebb56e2c3e805be9de967a734c44922073c1d9f6
XEL CMS 1.1 Cross Site Request Forgery
Posted Jul 3, 2023
Authored by indoushka

XEL CMS version 1.1 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 8788b29005fabd8ddc16e9318225db83ab2025527c5a78c0beac9e4cbe11d82d
WBCE CMS 1.6.1 Cross Site Request Forgery / Open Redirection
Posted Jul 3, 2023
Authored by Mirabbas Agalarov

WBCE CMS version 1.6.1 suffers from cross site request forgery and open redirection vulnerabilities.

tags | exploit, vulnerability, csrf
SHA-256 | 445527eaea6129340c6a69be8fe5b3c7f5811f769a8b158dbc9a50efd5809eda
Red Hat Security Advisory 2023-3809-01
Posted Jun 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3809-01 - This release of Red Hat build of Quarkus 2.13.8 includes security updates, bug fixes, and enhancements. Issues addressed include cross site request forgery, information leakage, insecure permissions, and traversal vulnerabilities.

tags | advisory, vulnerability, csrf
systems | linux, redhat
advisories | CVE-2022-45787, CVE-2023-0481, CVE-2023-0482, CVE-2023-1436, CVE-2023-1584, CVE-2023-26053, CVE-2023-28867, CVE-2023-2974
SHA-256 | e921efcdbf14b11c859eb6d840056774928ddf0256dea4c763c328b37a1d9825
Red Hat Security Advisory 2023-3625-01
Posted Jun 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3625-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.62. Issues addressed include bypass, cross site request forgery, cross site scripting, and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, xss, csrf
systems | linux, redhat
advisories | CVE-2022-41966, CVE-2023-20860, CVE-2023-32977, CVE-2023-32979, CVE-2023-32980, CVE-2023-32981
SHA-256 | 6c9533d59305426940cb421a1f39f2dd82290bdf18ec5daf3ed8d9b261dad6a0
Alhotphp Article CMS 1.0 Cross Site Request Forgery
Posted Jun 26, 2023
Authored by indoushka

Alhotphp Article CMS version 1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 282bf153e3389346d8953b89790a94a2a2cf4d64e5e8078438724503ed0d7f6a
WordPress WP Sticky Social 1.0.1 CSRF / Cross Site Scripting
Posted Jun 21, 2023
Authored by Amirhossein Bahramizadeh

WordPress WP Sticky Social plugin version 1.0.1 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
advisories | CVE-2023-3320
SHA-256 | 479e92cf55475922a543143a9c1fe4f295337a3f7b58ea422c35e1964de638fd
Page 2 of 135
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close