exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 3,373 RSS Feed

CSRF Files

WordPress Quiz And Survey Master 8.0.8 Cross Site Request Forgery
Posted Feb 15, 2023
Authored by Julien Ahrens | Site rcesecurity.com

WordPress Quiz and Survey Master plugin versions 8.0.8 and below suffer from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2023-0292
SHA-256 | 078ea2f052b0bdbecbdbb86ff5abadf7af3ecef36acd21e345034b86b58c3b8e
WEBY 1.2.5 Cross Site Request Forgery
Posted Feb 10, 2023
Authored by indoushka

WEBY version 1.2.5 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | b90c7065497d4612bd9e8fe865ff315451e501545f2dcf82cfe35fbab372f669
Red Hat Security Advisory 2023-0560-01
Posted Feb 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0560-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include bypass, cross site request forgery, cross site scripting, denial of service, deserialization, and improper authorization vulnerabilities.

tags | advisory, denial of service, vulnerability, xss, csrf
systems | linux, redhat
advisories | CVE-2020-7692, CVE-2022-25857, CVE-2022-30946, CVE-2022-30952, CVE-2022-30953, CVE-2022-30954, CVE-2022-36882, CVE-2022-36883, CVE-2022-36884, CVE-2022-36885, CVE-2022-43401, CVE-2022-43402, CVE-2022-43403, CVE-2022-43404
SHA-256 | 87d74e099c44a8fba916939b5b695bf11f9ee4557c7c18075edde2249576eb5c
WordPress Quick Restaurant 2.0.2 XSS / CSRF / IDOR / Missing Authorization
Posted Feb 2, 2023
Authored by Marco Wotschka, Ivan Kuzymchak | Site wordfence.com

On January 16, 2023, the Wordfence Threat Intelligence team responsibly disclosed several vulnerabilities in Quick Restaurant Menu, a WordPress plugin that allows users to set up restaurant menus on their sites. This plugin is vulnerable to missing authorization, insecure direct object reference, cross site request forgery as well as cross site scripting in versions up to, and including, 2.0.2.

tags | advisory, vulnerability, code execution, xss, file inclusion, csrf
advisories | CVE-2023-0550, CVE-2023-0554, CVE-2023-0555
SHA-256 | e3ba7e7e5a2df6cde42d9ee75f8bec79e5251c694adb11dfae0969e813acffdb
Red Hat Security Advisory 2023-0017-01
Posted Jan 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0017-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.56. Issues addressed include bypass, cross site request forgery, cross site scripting, denial of service, and man-in-the-middle vulnerabilities.

tags | advisory, denial of service, vulnerability, xss, csrf
systems | linux, redhat
advisories | CVE-2022-2048, CVE-2022-29047, CVE-2022-30945, CVE-2022-30946, CVE-2022-30948, CVE-2022-30952, CVE-2022-30953, CVE-2022-30954, CVE-2022-34174, CVE-2022-34176, CVE-2022-34177, CVE-2022-36881, CVE-2022-36882, CVE-2022-36883
SHA-256 | 100324dc37a3b8c6880e383212a38c4af09adce1dd885bc1832da298b091d2f2
WordPress Royal Elementor 1.3.59 XSS / CSRF / Insufficient Access Controls
Posted Jan 11, 2023
Authored by Ramuel Gall | Site wordfence.com

WordPress Royal Elementor add-ons versions 1.3.59 and below suffer from cross site request forgery, insufficient access control, cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
advisories | CVE-2022-4700, CVE-2022-4701, CVE-2022-4702, CVE-2022-4703, CVE-2022-4704, CVE-2022-4705, CVE-2022-4707, CVE-2022-4708, CVE-2022-4709, CVE-2022-4710, CVE-2022-4711
SHA-256 | 5d3c94aa12c0662cecfc95164895acace4553b37a6d627727e5abb15210b1aba
Medisense-Healthcare Solutions CRM 2.0 Cross Site Request Forgery
Posted Jan 11, 2023
Authored by indoushka

Medisense-Healthcare Solutions CRM version 2.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 01f668cbe090f4fc42a294a8bc4e25ae5e25e8e14835dab57cbbc94d04815623
Tiki Wiki CMS Groupware 25.0 Cross Site Request Forgery
Posted Jan 10, 2023
Authored by EgiX | Site karmainsecurity.com

Tiki Wiki CMS Groupware versions 25.0 and below suffer from multiple cross site request forgery vulnerabilities.

tags | exploit, vulnerability, csrf
advisories | CVE-2023-22852
SHA-256 | e6e385bd593b19e51fd23dc7a81743ae9a7caac91f486e077758222133af8248
SOUND4 IMPACT/FIRST/PULSE/Eco 2.x Cross Site Request Forgery
Posted Dec 15, 2022
Authored by LiquidWorm | Site zeroscience.mk

SOUND4 IMPACT/FIRST/PULSE/Eco versions 2.x and below suffer from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 7ad82d8bc844cdfb8173406cc8e5fa3c2feccd6228cf610d090321bbbbac18b5
perfSONAR 4.4.5 Cross Site Request Forgery
Posted Nov 30, 2022
Authored by Ryan Moore | Site github.com

A partial blind cross site request forgery (CSRF) vulnerability exists in perfSONAR versions 4.x through 4.4.5 within the /perfsonar-graphs/ test results page. Parameters and values can be injected/passed via the URL parameter, forcing the client to connect unknowingly in the background to other sites via transparent XMLHTTPRequests. This partial blind CSRF bypasses the built-in whitelisting function in perfSONAR.

tags | exploit, csrf
advisories | CVE-2022-41413
SHA-256 | 44092efeff9a22718267fc8ee3d1add5f9f7c1bd035ed2fb94ece0d6baf60239
F5 BIG-IP iControl Cross Site Request Forgery
Posted Nov 21, 2022
Authored by Ron Bowes | Site metasploit.com

This Metasploit module exploits a cross-site request forgery (CSRF) vulnerability in F5 Big-IP's iControl interface to write an arbitrary file to the filesystem. While any file can be written to any location as root, the exploitability is limited by SELinux; the vast majority of writable locations are unavailable. By default, we write to a script that executes at reboot, which means the payload will execute the next time the server boots. An alternate target - Login - will add a backdoor that executes next time a user logs in interactively. This overwrites a file, but we restore it when we get a session Note that because this is a CSRF vulnerability, it starts a web server, but an authenticated administrator must visit the site, which redirects them to the target.

tags | exploit, web, arbitrary, root, csrf
advisories | CVE-2022-41622
SHA-256 | 0942abdee0725fc32a285ecb9a23fb1bfe3ecc058946e6d59dda0de6b91cbca4
Debian Security Advisory 5279-2
Posted Nov 17, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5279-2 - Several vulnerabilities were discovered in Wordpress, a web blogging tool. They allowed remote attackers to perform SQL injection, create open redirects, bypass authorization access, or perform Cross-Site Request Forgery (CSRF) or Cross-Site Scripting (XSS) attacks. The wordpress package released in DSA-5279-1 had incorrect dependencies that could not be satisfied in Debian stable. This update corrects the problem.

tags | advisory, remote, web, vulnerability, xss, sql injection, csrf
systems | linux, debian
SHA-256 | 389845c1cb18def69eba66246c35f85df9383c4619ea4cbb54983839e90b7fcb
Debian Security Advisory 5279-1
Posted Nov 16, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5279-1 - Several vulnerabilities were discovered in Wordpress, a web blogging tool. They allowed remote attackers to perform SQL injection, create open redirects, bypass authorization access, or perform Cross-Site Request Forgery (CSRF) or Cross-Site Scripting (XSS) attacks.

tags | advisory, remote, web, vulnerability, xss, sql injection, csrf
systems | linux, debian
SHA-256 | 341ee59a0eda06f9f4d0a55d3d0dcfde3def67460f959fbb244cede42273627d
WordPress BeTheme BeCustom 1.0.5.2 Cross Site Request Forgery
Posted Nov 15, 2022
Authored by Julien Ahrens | Site rcesecurity.com

WordPress BeTheme BeCustom plugin versions 1.0.5.2 and below suffer from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2022-3747
SHA-256 | 651b396c90687b1931dfce7d1f9402a1dff09a912ce895903c27111b0634e43e
Red Hat Security Advisory 2022-8057-01
Posted Nov 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8057-01 - Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. Issues addressed include cross site request forgery, cross site scripting, denial of service, information leakage, and privilege escalation vulnerabilities.

tags | advisory, denial of service, vulnerability, xss, csrf
systems | linux, redhat
advisories | CVE-2021-23648, CVE-2022-1705, CVE-2022-1962, CVE-2022-21673, CVE-2022-21698, CVE-2022-21702, CVE-2022-21703, CVE-2022-21713, CVE-2022-28131, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632, CVE-2022-30633, CVE-2022-30635
SHA-256 | 3ee16e49a8baf9378c63381be5115444e228ecd6a3b4ae465fcf1331c83fb783
Red Hat Security Advisory 2022-7519-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7519-01 - Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. Issues addressed include cross site request forgery, cross site scripting, denial of service, information leakage, and privilege escalation vulnerabilities.

tags | advisory, denial of service, vulnerability, xss, csrf
systems | linux, redhat
advisories | CVE-2021-23648, CVE-2022-1705, CVE-2022-1962, CVE-2022-21673, CVE-2022-21698, CVE-2022-21702, CVE-2022-21703, CVE-2022-21713, CVE-2022-28131, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632, CVE-2022-30633, CVE-2022-30635
SHA-256 | 3e15d8d2daf7a09f7541e03f3086b2da3507f9323e80ae6e10ec506f6426e5c7
Online Birth Certificate Management System 1.0 Cross Site Request Forgery
Posted Sep 27, 2022
Authored by Yousef Alraddadi

Online Birth Certificate Management System version 1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | f90076f01c3d533b4fccbc2387bf165114d9246cfe28d87c6be0ae171a022afe
Multix 2.4 Cross Site Request Forgery
Posted Sep 22, 2022
Authored by th3d1gger

Multix version 2.4 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | d804687ad3c71ed52a7465168db79fb1a6b87b78c6e128b3cc988a897cc33cf8
Online Employee Leave Management System 1.0 Cross Site Request Forgery
Posted Sep 6, 2022
Authored by Amolo Hunters

Online Employee Leave Management System version 1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 0710715d45689c909a85c5900c640070b5bf1573e0e7b5eaa10c502265e786a4
WordPress Ecwid Ecommerce Shopping Cart 6.10.23 Cross Site Request Forgery
Posted Aug 5, 2022
Authored by Marco Wotschka | Site wordfence.com

WordPress Ecwid Ecommerce Shopping Cart plugin versions 6.10.23 and below suffer from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2022-2432
SHA-256 | 4d8603e0293338606a482d16c657252dae8f29113703208bc7aafca598be3ca6
Transposh WordPress Translation 1.0.8.1 Cross Site Request Forgery
Posted Jul 29, 2022
Authored by Julien Ahrens | Site rcesecurity.com

Transposh WordPress Translation versions 1.0.8.1 and below suffer from cross site request forgery vulnerabilities.

tags | exploit, vulnerability, csrf
advisories | CVE-2021-24912
SHA-256 | 00f492b81f8c36b3158ff92303a3ed9b8713a137b201a866100dd6430cd9a03c
JM-DATA ONU JF511-TV 1.0.67 / 1.0.62 / 1.0.55 XSS / CSRF / Open Redirect
Posted Jun 19, 2022
Authored by Neurogenesia | Site zeroscience.mk

JM-DATA ONU JF511-TV versions 1.0.67, 1.0.62, and 1.0.55 suffer from cross site request forgery, persistent cross site scripting, default credential, and open redirection vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | c51066c0cb9048b02b75497475a4a15013a17f7c6f79b27527c10c72ae1fc0c9
Marval MSM 14.19.0.12476 Cross Site Request Forgery
Posted Jun 19, 2022
Authored by Momen Eldawakhly

Marval MSM version 14.19.0.12476 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | aecc677dbeadf1e311ca918427b11abd363470e74f04e5d771a7638543fba47c
PHPIPAM 1.4.4 Cross Site Request Forgery / Cross Site Scripting
Posted May 19, 2022
Authored by Rodolfo Tavares | Site tempest.com.br

PHPIPAM version 1.4.4 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
advisories | CVE-2021-46426
SHA-256 | 050c77ae0f13a5b4247218de44f8bf133ca516aae7da4d73aba802231bdde893
WordPress Blue Admin 21.06.01 Cross Site Request Forgery
Posted May 11, 2022
Authored by Abisheik M

WordPress Blue Admin plugin version 21.06.01 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 565e1dfee9a847dbd07998efdff9ee95a2f3f8e9796f37efdf64ce435d785ed9
Page 4 of 135
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close