exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 126 - 150 of 578 RSS Feed

Files from High-Tech Bridge SA

Real NameHigh-Tech Bridge SA
Email addressadvisory at htbridge.com
Websitewww.htbridge.com
First Active2010-04-20
Last Active2016-08-03
View User Profile

Personal Background

High-Tech Bridge SA (htbridge.com) provides businesses and organizations with world-class information security services. High-Tech Bridge Security Research Lab (unit of High-Tech Bridge's R&D Department) regularly releases HTB Advisories that are aimed to to help various software vendors to improve security of their products. High-Tech Bridge's auditors also try to share their knowledge with the industry by publishing White Papers on information security and ethical hacking topics.


WordPress BackWPup 3.0.12 Cross Site Scripting
Posted Aug 22, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

WordPress BackWPup plugin version 3.0.12 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2013-4626
SHA-256 | 93f2cc11ee32807aa3422651bd1c3ccb2a3199c24e770cd4a9e9178bd7644656
Twilight CMS 5.17 Cross Site Scripting
Posted Aug 22, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

Twilight CMS version 5.17 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2013-4899
SHA-256 | 2f7d721140bbe96c25bb6cd4aa254c1ddcfbada6b9d1226adca568d2d97cf75d
DeWeS 0.4.2 Path Traversal
Posted Aug 21, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

DeWeS web server version 0.4.2 suffers from a path traversal vulnerability.

tags | exploit, web, file inclusion
advisories | CVE-2013-4900
SHA-256 | 4afc73f6c6a59ae86bda8007462935bdef406857a24bfcf735e6a96cd7d35629
BigTree CMS 4.0 RC2 XSS / CSRF / SQL Injection
Posted Aug 8, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

BigTree CMS version 4.0 RC2 suffers from cross site request forgery, cross site scripting, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, csrf
advisories | CVE-2013-4879, CVE-2013-4880
SHA-256 | 9da95b8db9bd5d7ab61e1c4e5943ab6b7fb602a7159e15bbacf88d7869e408c4
Cotonti 0.9.13 SQL Injection
Posted Aug 1, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

Cotonti version 0.9.13 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2013-4789
SHA-256 | 11be7d74fb10c4a12d82d19fd7f3bcbd3a83704586090f72442d1059fabc4e6f
Jahia xCM 6.6.1.0 r43343 Cross Site Scripting
Posted Aug 1, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

Jahia xCM version 6.6.1.0 r43343 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2013-4624
SHA-256 | c5ef8030d861fa130fe564ae69779015f7e7b77b93b60e3fb55f9365cda7843a
WordPress Duplicator 0.4.4 Cross Site Scripting
Posted Jul 24, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

WordPress Duplicator plugin version 0.4.4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2013-4625
SHA-256 | c11bcdd0311e215255171e238d9b2a4a5c5cbb4a495aa33f118f1d414bc6792b
Magnolia CMS 5.0.1 Community Edition Cross Site Scripting
Posted Jul 24, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

Magnolia CMS versions 5.0.1, 5.0, 4.5.9, 4.5.8, and 4.5.7 suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2013-4759
SHA-256 | e1a57d6ef2d1f9af10faf583024ebba7968cc1b930a63061237944f7b16d7b8c
OpenCMS 8.5.1 Cross Site Scripting
Posted Jul 18, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

OpenCMS version 8.5.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2013-4600
SHA-256 | 38b297dd1ab04c81707528c624dcbe14c157ef5ed3c0efec359d9e679dce13fb
Kasseler CMS 2 r1223 CSRF / XSS / SQL Injection
Posted Jul 3, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

Kasseler CMS version 2 r1223 suffers from cross site request forgery, cross site scripting, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, csrf
advisories | CVE-2013-3727, CVE-2013-3728, CVE-2013-3729
SHA-256 | 12b1c13062d11a8309a56e262bd4c347eba49d379b6c1cbf8c2226e042152117
OpenX 2.8.10 Cross Site Scripting / Local File Inclusion
Posted Jul 3, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

OpenX version 2.8.10 suffers from cross site scripting and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
advisories | CVE-2013-3514, CVE-2013-3515
SHA-256 | d08e9e5a6bd82b06d1b3ad7f393924720a46ca189b23c473f598bd45b9eeed98
Xaraya 2.4.0-b1 Cross Site Scripting
Posted Jun 26, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

Xaraya version 2.4.0-b1 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2013-3639
SHA-256 | ed1a6f3ff2988a17b6db15e8220f076ffe9b16698f9b2452201a32c958af6c74
Dolphin 7.1.2 SQL Injection / CSRF
Posted Jun 12, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

Dolphin version 7.1.2 suffers from cross site request forgery and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, csrf
advisories | CVE-2013-3638
SHA-256 | 0cf057a272b2c86b15e073f837b8429da87c6ccef86e5c34f36b8068c5b35a0c
Fuzzing: An Introduction To Sully Framework
Posted May 23, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

This paper is an introduction to the world of fuzzing by exploring the Sulley Fuzzing Framework.

tags | paper, fuzzer
SHA-256 | 9482ad49dcf1e85c63ff69f49d2c96af0e9d27589c49349ac1b0a36cd553b59f
Exponent CMS 2.2.0 Beta 3 LFI / SQL Injection
Posted May 15, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

Exponent CMS version 2.2.0 beta 3 suffers from local file inclusion and remote SQL injection vulnerabilities.

tags | exploit, remote, local, vulnerability, sql injection, file inclusion
advisories | CVE-2013-3294, CVE-2013-3295
SHA-256 | c66432c06b6aeb8a14da0a5432997dffbde3bde7c22f8d34fad4191d2231131f
UMI.CMS 2.9 Cross Site Request Forgery
Posted May 8, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

UMI.CMS version 2.9 suffers from a cross site request forgery vulnerability. Fixed in version 2.9 build 21905.

tags | exploit, csrf
advisories | CVE-2013-2754
SHA-256 | 1b0e4d26dfa1a21c5dc4f029c8a2dc7ada712c3e42ede3f39bd6f72be600733b
b2evolution 4.1.6 SQL Injection
Posted May 1, 2013
Authored by High-Tech Bridge SA | Site htbridge.ch

b2evolution version 4.1.6 suffers from remote SQL injection and cross site request forgery vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, csrf
advisories | CVE-2013-2945
SHA-256 | a5ab5b7104a53bbb94e8b06e61c86f560a088dd4b5a5a927911191693b7c5615
GetSimple CMS 3.1.2 Cross Site Scripting
Posted May 1, 2013
Authored by High-Tech Bridge SA | Site htbridge.ch

GetSimple CMS version 3.1.2 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2013-1420
SHA-256 | ac100bee72f2103369d32785e864dc632666525874db17dd602e3c7f2062edd2
KrisonAV CMS 3.0.1 CSRF / Cross Site Scripting
Posted Apr 17, 2013
Authored by High-Tech Bridge SA | Site htbridge.ch

KrisonAV CMS version 3.0.1 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
advisories | CVE-2013-2712, CVE-2013-2713
SHA-256 | 67fef60fe75255a54bdaa421e598033b564c3cd7f9a2ddc60ad14b24dcb74af4
Novell GroupWise Untrusted Pointer Dereference Exploitation
Posted Apr 4, 2013
Authored by High-Tech Bridge SA | Site htbridge.ch

In November, 2012, High-Tech Bridge Security Research Lab discovered multiple vulnerabilities in Novell GroupWise 2012. Details of the vulnerabilities were disclosed in April, 2013. This paper demonstrates vulnerability exploitation to execute arbitrary code on the vulnerable system.

tags | paper, arbitrary, vulnerability
advisories | CVE-2013-0804
SHA-256 | 247383f376ee16946d9314eb4cb430f00045438e994129e80eb43797b132b877
Symphony 2.3.1 SQL Injection
Posted Apr 3, 2013
Authored by High-Tech Bridge SA | Site htbridge.ch

Symphony version 2.3.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2013-2559
SHA-256 | 7e746f6f0becdb1c3bf1082b0fc80a06a0763df2b35b291a8f3a205d747948ae
Novell GroupWise 12.0.0.8586 Untrusted Pointer Dereference
Posted Apr 3, 2013
Authored by High-Tech Bridge SA | Site htbridge.ch

Novell GroupWise version 12.0.0.8586 suffers form an untrusted pointer dereference vulnerability.

tags | advisory
advisories | CVE-2013-0804
SHA-256 | 47e0f623fea3a5ed097e984178caf98801bcbed84209598283926cafe7ba2d6e
FUDforum 3.0.4 Code Injection
Posted Apr 3, 2013
Authored by High-Tech Bridge SA | Site htbridge.ch

FUDforum version 3.0.4 suffers from an arbitrary code execution vulnerability.

tags | exploit, arbitrary, code execution
advisories | CVE-2013-2267
SHA-256 | 36279cc79b9bb26cd0dfb7956cb4f1df702478b62a9a137f7cb48f7ac0e3c190
AWS XMS 2.5 Path Traversal
Posted Mar 27, 2013
Authored by High-Tech Bridge SA | Site htbridge.ch

AWS XMS version 2.5 suffers from a path traversal vulnerability.

tags | exploit, file inclusion
advisories | CVE-2013-2474
SHA-256 | e8265b5ddbb691c7801baa5e82a4c792f1e07efb41722fd028d1429b5c701edf
McAfee Virtual Technician (MVT) 6.5.0.2101 Unsafe Active-X
Posted Mar 27, 2013
Authored by High-Tech Bridge SA | Site htbridge.ch

McAfee Virtual Technician (MVT) 6.5.0.2101 suffers from an exposed unsafe active-x method.

tags | exploit, activex
advisories | CVE-2012-5879
SHA-256 | 55fc445bc2332b108a292b07dc1275003a836cf017d276122b75dab94844b2a7
Page 6 of 24
Back45678Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close