exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 578 RSS Feed

Files from High-Tech Bridge SA

Real NameHigh-Tech Bridge SA
Email addressadvisory at htbridge.com
Websitewww.htbridge.com
First Active2010-04-20
Last Active2016-08-03
View User Profile

Personal Background

High-Tech Bridge SA (htbridge.com) provides businesses and organizations with world-class information security services. High-Tech Bridge Security Research Lab (unit of High-Tech Bridge's R&D Department) regularly releases HTB Advisories that are aimed to to help various software vendors to improve security of their products. High-Tech Bridge's auditors also try to share their knowledge with the industry by publishing White Papers on information security and ethical hacking topics.


Corel Quattro Pro X6 Standard Edition NULL Pointer Dereference
Posted Mar 8, 2013
Authored by High-Tech Bridge SA | Site htbridge.ch

Corel Quattro Pro version X6 Standard Edition suffers from a NULL pointer dereference vulnerability.

tags | exploit
advisories | CVE-2012-4728
SHA-256 | 2175709f7a6a472e1af99f68d9a7e4070f1f9f784793aab30da9105ac0d83ee5
Corel WordPerfect X6 Standard Edition Untrusted Pointer Dereference
Posted Mar 8, 2013
Authored by High-Tech Bridge SA | Site htbridge.ch

Corel WordPerfect version X6 Standard Edition suffers from an untrusted pointer dereference vulnerability.

tags | exploit
advisories | CVE-2012-4900
SHA-256 | 8832b3303002c58c42ba8a6647668b520210078b09fd600c76f27e5f6abdb855
WordPress Events Manager 5.3.3 Cross Site Scripting
Posted Mar 7, 2013
Authored by High-Tech Bridge SA | Site htbridge.ch

WordPress Events Manager plugin version 5.3.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2013-1407
SHA-256 | db435bd66d4bfbc7ffec99834ce77a006788a528cb7f0a458a162d9950413183
CosCms 1.721 Command Injection
Posted Mar 7, 2013
Authored by High-Tech Bridge SA | Site htbridge.ch

CosCms version 1.721 suffers from a remote OS command injection vulnerability.

tags | exploit, remote
advisories | CVE-2013-1668
SHA-256 | b83962858cb884a13286e3438465370a0d25ea688a8bcb94307840b37366334a
Piwigo 2.4.6 Cross Site Request Forgery / Traversal
Posted Feb 28, 2013
Authored by High-Tech Bridge SA | Site htbridge.ch

Piwigo version 2.4.5 suffers from cross site request forgery and path traversal vulnerabilities.

tags | exploit, vulnerability, file inclusion, csrf
advisories | CVE-2013-1468, CVE-2013-1469
SHA-256 | fa7caef3d71bf542944197ba1254ae80793c996f818ebada67016b53bda20be2
Geeklog 1.8.2 Cross Site Scripting
Posted Feb 28, 2013
Authored by High-Tech Bridge SA | Site htbridge.ch

Geeklog version 1.8.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2013-1470
SHA-256 | 65069d7d58e534e690dddae77b00805e002a5382694fcd1b33220b7f7858f6b3
glFusion 1.2.2 Cross Site Scripting
Posted Feb 21, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

glFusion version 1.2.2 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2013-1466
SHA-256 | 6306b577c5a62df9e36abe88ce8b0307d8747c5119f8cf35f07026923b542faa
Manipulating Memory For Fun And Profit
Posted Feb 9, 2013
Authored by High-Tech Bridge SA, Frederic Bourla | Site htbridge.com

Memory analysis and manipulation can provide security analysts with formidable weapons. During his talk at Information Security Day for ISACA Luxembourg Chapter, Frederic BOURLA presented most memory manipulation tricks from both offensive and defensive angles. The talk first dealt with the attacker’s layer, from pivoting attacks to IEEE1394 issues through in-memory fuzzing, which permits auditors to bypass built-in features, network limitations and encryption to remain able to uncover security vulnerabilities in a running application. In a second stage, the talk focused on the benefits of memory manipulation in computer forensics and malware analysis fields, especially when facing sophisticated malcode, such as kernel rootkits or heavily encrypted reverse trojans. Basically, this talk aimed to open the doors to a fascinating world which could easily allow security analysts to save lots of time during their recurrent duties. These are the slides from the talk.

tags | paper, kernel, trojan, vulnerability
SHA-256 | b14650723522b783a88513058899a3613617d57af6a2e3623fafefaf8a3866fa
WordPress CommentLuv 2.92.3 Cross Site Scripting
Posted Feb 6, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

WordPress CommentLuv version 2.92.3 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2013-1409
SHA-256 | ae48875150b20411b2335d809a224933fbe7bb20bfc97d57d235b86b2bf5e302
WordPress Wysija Newsletters 2.2 SQL Injection
Posted Feb 6, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

WordPress Wysija Newsletters plugin version 2.2 suffers from cross site request forgery and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, csrf
advisories | CVE-2013-1408
SHA-256 | 9dde7457fba5a279d311d740eafd71d7c2ae6a2f5ae2fe36607c5399443b6fbe
ImageCMS 4.0.0b SQL Injection
Posted Jan 24, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

ImageCMS version 4.0.0b suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2012-6290
SHA-256 | dab259c677dad17569f8bec4bfa64b9599c3eb013af898a54a8b8877e13866e9
gpEasy 3.5.2 Cross Site Scripting
Posted Jan 24, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

gpEasy versions 3.5.2 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2013-0807
SHA-256 | 2dc3fcb40ee31bd9c049b43ec0c77e275d5473b440347fe361bfca8aac646b12
Nero MediaHome 4.5.8.0 Denial Of Service
Posted Jan 10, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

Nero MediaHome version 4.5.8.0 suffers from multiple denial of service vulnerabilities due to improper handling issues.

tags | exploit, denial of service, vulnerability
advisories | CVE-2012-5876, CVE-2012-5877
SHA-256 | a667ecae12bef1ca764da84656ce5d402feb400df56dbf141eca769b9ea9f54e
Samsung Kies 2.5.0.12114_1 Buffer Overflow
Posted Jan 10, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

Samsung Kies version 2.5.0.12114_1 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | ba64ccf75ec04e06017109e58437056a7a1dbd3ba88cbccb70812d4d1fcc3311
Quick.Cms 5.0 / Quick.Cart 6.0 Cross Site Scripting
Posted Jan 10, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

Quick.Cms version 5.0 and Quick.Cart version 6.0 suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2012-6430
SHA-256 | 8252388141e7acdab8a3ad358488b4c7928f6202ea3ddb4ef3a0897770e81079
In Memory Fuzzing In Java
Posted Dec 22, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

Nowadays, a wide range of techniques can be used to find vulnerabilities and bugs in binaries applications. The aim of this paper is to introduce the main concepts of In-Memory Fuzzing, to summarize its advantages and drawbacks and to present the debugging library which is currently developed by High-Tech Bridge to help building in-memory fuzzers.

tags | paper, vulnerability, fuzzer
SHA-256 | d324a8b16399a62d3aa46f85d06bf87acb81b7d880e66e011e3fd504d541f604
Banana Dance B.2.6 Inclusion / Access Control / SQL Injection
Posted Dec 20, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

Banana Dance version B.2.6 suffers from local file inclusion, remote SQL injection, and improper access control vulnerabilities.

tags | exploit, remote, local, vulnerability, sql injection, file inclusion
advisories | CVE-2012-5242, CVE-2012-5243, CVE-2012-5244
SHA-256 | 7e95cf4e35b826da73323e2068340d1504e654b6cf48268f922653b2f7de6e3a
FireFly Mediaserver 1.0.0.1359 NULL Pointer Dereference
Posted Dec 20, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

FireFly Mediaserver version 1.0.0.1359 suffers from a denial of service vulnerability that can be triggered by a NULL pointer dereference.

tags | exploit, denial of service
advisories | CVE-2012-5875
SHA-256 | 32f710929128a837905de7371632750aecfb1f0c76e6463bedec86ca624602c7
Elite Bulletin Board 2.1.21 SQL Injection
Posted Dec 20, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

Elite Bulletin Board version 2.1.21 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
advisories | CVE-2012-5874
SHA-256 | f6238bc2858a2e64a1c3b85e0997dc653e553e7e8701b8064c8c0e6b3ad71bbb
Smartphone Pentest Framework 0.1.3 / 0.1.4 Command Injection
Posted Dec 11, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

Smartphone Pentest Framework (SPF) versions 0.1.3 and 0.1.4 suffer from an OS command injection vulnerability.

tags | exploit
advisories | CVE-2012-5878
SHA-256 | 906c7eea1fe12f12b9b25999c7595434ecd7575528a011fedfc47fad23b37053
Achievo 1.4.5 Cross Site Scripting / SQL Injection
Posted Dec 7, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

Achievo version 1.4.5 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
advisories | CVE-2012-5865, CVE-2012-5866
SHA-256 | ac1e5a072611708deb723bd5c0e8955827521d3a227a74b7bbf1cbfeff47dcb6
ClipBucket 2.6 Revision 738 SQL Injection
Posted Dec 7, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

ClipBucket version 2.6 revision 738 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2012-5849
SHA-256 | 02430530f56dbae2ed8bdb034a591664f523e90e6296c1ffc8f06fc676222c37
TVMOBiLi Media Server 2.1.0.3557 Denial Of Service
Posted Dec 7, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

TVMOBiLi Media Server version 2.1.0.3557 suffers from a denial of service vulnerability via a malicious HTTP request.

tags | exploit, web, denial of service
advisories | CVE-2012-5451
SHA-256 | f68ed358ff971c45c2da99b5db07094b1511f78748ffef0b3a466ebd292bffac
dotProject 2.1.6 Cross Site Scripting / SQL Injection
Posted Nov 21, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

dotProject version 2.1.6 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
advisories | CVE-2012-5701, CVE-2012-5702
SHA-256 | d46225e6ffc0eec269ac97abe0411a6f3763bb5a9ed63edecc2da5f6af7a7779
BabyGekko 1.2.2e XSS / LFI / SQL Injection
Posted Nov 15, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

BabyGekko version 1.2.2e suffers from cross site scripting, local file inclusion, and remote SQL injection vulnerabilities.

tags | exploit, remote, local, vulnerability, xss, sql injection, file inclusion
advisories | CVE-2012-5698, CVE-2012-5699, CVE-2012-5700
SHA-256 | 15766bd77f90d3557a510c8aad6e0286a9c018097e660157f8489b73cd044cad
Page 7 of 24
Back56789Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close