Arbitrary File Content Disclosure in Atutor

2016-08-03 Thread High-Tech Bridge Security Research
Vulnerability Type: Path Traversal [CWE-22] Risk Level: Medium CVSSv3 Base Score: 5.8 [CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

SQL Injection in GLPI

2016-04-29 Thread High-Tech Bridge Security Research
Vulnerability Type: SQL Injection [CWE-89] Risk Level: High CVSSv3 Base Score: 7.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

RCE via CSRF in phpMyFAQ

2016-04-20 Thread High-Tech Bridge Security Research
Public Disclosure: April 20, 2016 Vulnerability Type: Cross-Site Request Forgery [CWE-352] Risk Level: High CVSSv3 Base Score: 8.8 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https

SQL Injection in SocialEngine

2016-04-06 Thread High-Tech Bridge Security Research
Injection [CWE-89] Risk Level: High CVSSv3 Base Score: 7.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L] Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Multiple Vulnerabilities in CubeCart

2016-03-30 Thread High-Tech Bridge Security Research
/S:C/C:N/I:N/A:L] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) --- Advisory Details: High-Tech Bridge Security

Remote Code Execution via CSRF in iTop

2016-03-19 Thread High-Tech Bridge Security Research
Vulnerability Type: Cross-Site Request Forgery [CWE-352] Risk Level: High CVSSv3 Base Score: 7.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Admin Password Reset & RCE via CSRF in Dating Pro

2016-03-19 Thread High-Tech Bridge Security Research
Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) --- Advisory Details: High-Tech Bridge Security Research Lab discovered multiple Cross-Site Request Forgery (CSRF) vulnerabilities

SQL Injection and RCE in WebsiteBaker

2016-03-19 Thread High-Tech Bridge Security Research
Public Disclosure: March 18, 2016 Vulnerability Type: SQL Injection [CWE-89] Risk Level: Critical CVSSv3 Base Score: 10 [CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

RCE via CSRF in osCommerce

2016-02-18 Thread High-Tech Bridge Security Research
: PHP File Inclusion [CWE-98] Risk Level: Medium CVSSv3 Base Score: 5.8 [CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L] Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

SSO Authentication Bypass and Website Takeover in DOKEOS

2016-02-18 Thread High-Tech Bridge Security Research
Authentication [CWE-287] Risk Level: High CVSSv3 Base Score: 7.3 [CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L] Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

SQL Injection in webSPELL

2016-02-18 Thread High-Tech Bridge Security Research
: February 17, 2016 Vulnerability Type: SQL Injection [CWE-89] Risk Level: Medium CVSSv3 Base Score: 6.3 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

SQL Injection in TestLink

2016-02-18 Thread High-Tech Bridge Security Research
Disclosure: February 17, 2016 Vulnerability Type: SQL Injection [CWE-89] Risk Level: High CVSSv3 Base Score: 7.3 [CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

RCE via CSRF in osCmax

2016-02-18 Thread High-Tech Bridge Security Research
Type: PHP File Inclusion [CWE-98] Risk Level: Medium CVSSv3 Base Score: 5.8 [CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L] Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Remote Code Execution in Exponent

2016-02-10 Thread High-Tech Bridge Security Research
Disclosure: February 3, 2016 Vulnerability Type: Code Injection [CWE-94] CVE Reference: CVE-2016-2242 Risk Level: Critical CVSSv3 Base Score: 10 [CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https

Remote Code Execution in Roundcube

2016-01-14 Thread High-Tech Bridge Security Research
: January 13, 2016 Vulnerability Type: Path Traversal [CWE-22] CVE Reference: CVE-2015-8770 Risk Level: Medium CVSSv3 Base Score: 5.3 [CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https

Multiple SQL Injection Vulnerabilities in mcart.xls Bitrix Module

2016-01-14 Thread High-Tech Bridge Security Research
Vulnerability Type: SQL Injection [CWE-89] CVE Reference: CVE-2015-8356 Risk Level: Medium CVSSv3 Base Score: 6.3 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L] Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

RCE in Zen Cart via Arbitrary File Inclusion

2015-12-16 Thread High-Tech Bridge Security Research
Vulnerability Type: PHP File Inclusion [CWE-98] CVE Reference: CVE-2015-8352 Risk Level: Critical CVSSv3 Base Score: 9.0 [CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com

SQL Injection in orion.extfeedbackform Bitrix Module

2015-12-16 Thread High-Tech Bridge Security Research
, 2015 Public Disclosure: December 16, 2015 Vulnerability Type: SQL Injection [CWE-89] CVE Reference: CVE-2015-8355 Risk Level: Medium CVSSv3 Base Score: 6.3 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research

Path Traversal via CSRF in bitrix.xscan Bitrix Module

2015-12-10 Thread High-Tech Bridge Security Research
Disclosure: December 9, 2015 Vulnerability Type: Path Traversal [CWE-22] CVE Reference: CVE-2015-8357 Risk Level: Medium CVSSv3 Base Score: 4.2 [CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:L] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https

PHP File Inclusion in bitrix.mpbuilder Bitrix Module

2015-12-10 Thread High-Tech Bridge Security Research
Research Lab ( https://www.htbridge.com/advisory/ ) --- Advisory Details: High-Tech Bridge Security Research Lab discovered vulnerability in bitrix.mpbuilder Bitrix module, which can be exploited to include

Reflected Cross-Site Scripting (XSS) in SourceBans

2015-12-02 Thread High-Tech Bridge Security Research
Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2015-8349 Risk Level: Medium CVSSv3 Base Score: 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Remote File Inclusion in Gwolle Guestbook WordPress Plugin

2015-12-02 Thread High-Tech Bridge Security Research
Public Disclosure: November 4, 2015 Vulnerability Type: PHP File Inclusion [CWE-98] CVE Reference: CVE-2015-8351 Risk Level: Critical CVSSv3 Base Score: 9.0 [CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab

RCE and SQL injection via CSRF in Horde Groupware

2015-11-18 Thread High-Tech Bridge Security Research
Research Lab ( https://www.htbridge.com/advisory/ ) --- Advisory Details: High-Tech Bridge Security Research Lab discovered three Cross-Site Request Forgery (CSRF) vulnerabilities in a popular collaboration

Cross-Site Request Forgery on Oxwall

2015-10-29 Thread High-Tech Bridge Security Research
22, 2015 Vulnerability Type: Cross-Site Request Forgery [CWE-352] CVE Reference: CVE-2015-5534 Risk Level: High CVSSv3 Base Score: 7.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L] Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https

Reflected Cross-Site Scripting (XSS) in SourceBans

2015-10-05 Thread High-Tech Bridge Security Research
Type: Cross-Site Scripting [CWE-79] Risk Level: Medium CVSSv3 Base Score: 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Cross-Site Request Forgery in Cerb

2015-09-02 Thread High-Tech Bridge Security Research
2, 2015 Vulnerability Type: Cross-Site Request Forgery [CWE-352] CVE Reference: CVE-2015-6545 Risk Level: Medium CVSSv2 Base Score: 5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com

SQL Injection in Count Per Day WordPress Plugin

2015-07-22 Thread High-Tech Bridge Security Research
: July 22, 2015 Vulnerability Type: SQL Injection [CWE-89] CVE Reference: CVE-2015-5533 Risk Level: Medium CVSSv2 Base Score: 6 (AV:N/AC:M/Au:S/C:P/I:P/A:P) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Multiple XSS Vulnerabilities in Paid Memberships Pro WordPress Plugin

2015-07-22 Thread High-Tech Bridge Security Research
Public Disclosure: July 22, 2015 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2015-5532 Risk Level: Medium CVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https

Path Traversal in BlackCat CMS

2015-07-01 Thread High-Tech Bridge Security Research
1, 2015 Vulnerability Type: Path Traversal [CWE-22] CVE Reference: CVE-2015-5079 Risk Level: High CVSSv2 Base Score: 7.8 (AV:N/AC:L/Au:N/C:С/I:N/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

OS Command Injection in Vesta Control Panel

2015-06-17 Thread High-Tech Bridge Security Research
: June 17, 2015 Vulnerability Type: OS Command Injection [CWE-78] CVE Reference: CVE-2015-4117 Risk Level: Critical CVSSv2 Base Score: 9 (AV:N/AC:L/Au:S/C:C/I:C/A:C) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Reflected Cross-Site Scripting (XSS) in SearchBlox

2015-06-17 Thread High-Tech Bridge Security Research
17, 2015 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2015-3422 Risk Level: Low CVSSv2 Base Score: 2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Multiple Vulnerabilities in ISPConfig

2015-06-10 Thread High-Tech Bridge Security Research
and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) --- Advisory Details: High-Tech Bridge Security Research Lab discovered two vulnerabilities in a popular hosting

Arbitrary File Disclosure and Open Redirect in Bonita BPM

2015-06-10 Thread High-Tech Bridge Security Research
and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) --- Advisory Details: High-Tech Bridge Security Research Lab two vulnerabilities in Bonita BPM Portal (Bonita's web

Use-After-Free in PHP

2015-06-10 Thread High-Tech Bridge Security Research
Vulnerability Type: Use After Free [CWE-416] Risk Level: Medium CVSSv2 Base Score: 4.6 (AV:L/AC:L/Au:N/C:P/I:P/A:P) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Local PHP File Inclusion in ResourceSpace

2015-06-03 Thread High-Tech Bridge Security Research
, 2015 Vulnerability Type: PHP File Inclusion [CWE-98] CVE Reference: CVE-2015-3648 Risk Level: High CVSSv2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Stored XSS in WP Photo Album Plus WordPress Plugin

2015-05-20 Thread High-Tech Bridge Security Research
Public Disclosure: May 20, 2015 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2015-3647 Risk Level: Medium CVSSv2 Base Score: 5 (AV:N/AC:L/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https

Arbitrary Variable Overwrite in eShop WordPress Plugin

2015-05-06 Thread High-Tech Bridge Security Research
Type: Code Injection [CWE-94] CVE Reference: CVE-2015-3421 Risk Level: Medium CVSSv2 Base Score: 6.4 (AV:N/AC:L/Au:N/C:P/I:P/A:N) Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Multiple Vulnerabilities in TheCartPress WordPress plugin

2015-04-29 Thread High-Tech Bridge Security Research
/A:N), 5 (AV:N/AC:L/Au:N/C:N/I:P/A:N), 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N) Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) --- Advisory Details: High

Arbitrary file deletion and multiple XSS vulnerabilities in pfSense

2015-03-25 Thread High-Tech Bridge Security Research
and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) --- Advisory Details: High-Tech Bridge Security Research Lab discovered multiple vulnerabilities in web interface

SQL Injection in Huge IT Slider WordPress Plugin

2015-03-12 Thread High-Tech Bridge Security Research
Disclosure: March 12, 2015 Vulnerability Type: SQL Injection [CWE-89] CVE Reference: CVE-2015-2062 Risk Level: Medium CVSSv2 Base Score: 6 (AV:N/AC:M/Au:S/C:P/I:P/A:P) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com

Two Reflected XSS Vulnerabilities in Easing Slider WordPress Plugin

2015-02-11 Thread High-Tech Bridge Security Research
Public Disclosure: February 11, 2015 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2015-1436 Risk Level: Low CVSSv2 Base Score: 2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https

Multiple Vulnerabilities in my little forum

2015-02-11 Thread High-Tech Bridge Security Research
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) --- Advisory Details: High-Tech Bridge Security Research Lab discovered multiple vulnerabilities in my

Self-XSS in Microsoft Dynamics CRM 2013 SP1

2015-01-07 Thread High-Tech Bridge Security Research
: December 29, 2014 Public Disclosure: January 7, 2015 Vulnerability Type: Cross-Site Scripting [CWE-79] Risk Level: Low CVSSv2 Base Score: 2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N) Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Cross-Site Scripting (XSS) in Revive Adserver

2014-12-17 Thread High-Tech Bridge Security Research
Public Disclosure: December 17, 2014 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2014-8793 Risk Level: Low CVSSv2 Base Score: 2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https

Сross-Site Request Forgery (CSRF) in xEpan

2014-11-26 Thread High-Tech Bridge Security Research
Vulnerability Type: Cross-Site Request Forgery [CWE-352] CVE Reference: CVE-2014-8429 Risk Level: Medium CVSSv2 Base Score: 5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P) Solution Status: Not Fixed Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Reflected Cross-Site Scripting (XSS) in Simple Email Form Joomla Extension

2014-11-19 Thread High-Tech Bridge Security Research
, 2014 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2014-8539 Risk Level: Medium CVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N) Solution Status: Solution Available Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Two Reflected Cross-Site Scripting (XSS) Vulnerabilities in Forma Lms

2014-11-05 Thread High-Tech Bridge Security Research
: November 5, 2014 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2014-5257 Risk Level: Medium CVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com

Arbitrary File Upload in HelpDEZk

2014-11-05 Thread High-Tech Bridge Security Research
: Unrestricted Upload of File with Dangerous Type [CWE-434] CVE Reference: CVE-2014-8337 Risk Level: Critical CVSSv2 Base Score: 10 (AV:N/AC:L/Au:N/C:C/I:C/A:C) Solution Status: Solution Available Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Multiple vulnerabilities in EspoCRM

2014-10-29 Thread High-Tech Bridge Security Research
(AV:N/AC:M/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) --- Advisory Details: High-Tech

Multiple Cross-Site Scripting (XSS) in WP Google Maps WordPress Plugin

2014-10-15 Thread High-Tech Bridge Security Research
, 2014 Public Disclosure: October 15, 2014 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2014-7182 Risk Level: Low CVSSv2 Base Score: 2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https

Reflected Cross-Site Scripting (XSS) in MaxButtons WordPress Plugin

2014-10-15 Thread High-Tech Bridge Security Research
Public Disclosure: October 15, 2014 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2014-7181 Risk Level: Low CVSSv2 Base Score: 2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https

Reflected Cross-Site Scripting (XSS) in Google Calendar Events WordPress Plugin

2014-10-09 Thread High-Tech Bridge Security Research
, 2014 Public Disclosure: October 8, 2014 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2014-7138 Risk Level: Low CVSSv2 Base Score: 2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https

Reflected Cross-Site Scripting (XSS) in EWWW Image Optimizer WordPress Plugin

2014-10-09 Thread High-Tech Bridge Security Research
, 2014 Public Disclosure: October 8, 2014 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2014-6243 Risk Level: Low CVSSv2 Base Score: 2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https

Two XSS in Contact Form DB WordPress plugin

2014-10-09 Thread High-Tech Bridge Security Research
, 2014 Public Disclosure: October 8, 2014 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2014-7139 Risk Level: Low CVSSv2 Base Score: 2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https

Cross-Site Scripting (XSS) in Photo Gallery WordPress plugin

2014-10-01 Thread High-Tech Bridge Security Research
: September 10, 2014 Public Disclosure: October 1, 2014 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2014-6315 Risk Level: Low CVSSv2 Base Score: 2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab

Reflected Cross-Site Scripting (XSS) in Textpattern

2014-10-01 Thread High-Tech Bridge Security Research
: October 1, 2014 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2014-4737 Risk Level: Medium CVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com

Two SQL Injections in All In One WP Security WordPress plugin

2014-09-25 Thread High-Tech Bridge Security Research
Research Lab ( https://www.htbridge.com/advisory/ ) --- Advisory Details: High-Tech Bridge Security Research Lab discovered two SQL injection vulnerabilities in All In One WP Security WordPress plugin

Path Traversal in webEdition

2014-09-17 Thread High-Tech Bridge Security Research
Patch: September 4, 2014 Public Disclosure: September 17, 2014 Vulnerability Type: Path Traversal [CWE-22] CVE Reference: CVE-2014-5258 Risk Level: Medium CVSSv2 Base Score: 4 (AV:N/AC:L/Au:S/C:P/I:N/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research

Reflected Cross-Site Scripting (XSS) in MODX Revolution

2014-09-17 Thread High-Tech Bridge Security Research
: September 17, 2014 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2014-5451 Risk Level: Low CVSSv2 Base Score: 2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Reflected Cross-Site Scripting (XSS) in BlackCat CMS

2014-09-03 Thread High-Tech Bridge Security Research
: September 3, 2014 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2014-5259 Risk Level: Medium CVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N) Solution Status: Solution Available Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com

Reflected Cross-Site Scripting (XSS) in MyWebSQL

2014-09-03 Thread High-Tech Bridge Security Research
: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2014-4735 Risk Level: Low CVSSv2 Base Score: 2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N) Solution Status: Solution Available Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

SQL Injection Vulnerability in ArticleFR

2014-08-20 Thread High-Tech Bridge Security Research
Injection [CWE-89] CVE Reference: CVE-2014-5097 Risk Level: High CVSSv2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P) Solution Status: Solution Available Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Reflected Cross-Site Scripting (XSS) in Jamroom

2014-08-13 Thread High-Tech Bridge Security Research
13, 2014 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2014-5098 Risk Level: Medium CVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Improper Access Control in ArticleFR

2014-07-31 Thread High-Tech Bridge Security Research
Type: Improper Access Control [CWE-284] CVE Reference: CVE-2014-4170 Risk Level: High CVSSv2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P) Solution Status: Solution Available Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

SQL Injection in Е2

2014-07-23 Thread High-Tech Bridge Security Research
Vulnerability Type: SQL Injection [CWE-89] CVE Reference: CVE-2014-4736 Risk Level: High CVSSv2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Reflected Cross-Site Scripting (XSS) in e107

2014-07-16 Thread High-Tech Bridge Security Research
Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2014-4734 Risk Level: Low CVSSv2 Base Score: 2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Cross-Site Request Forgery (CSRF) in Kanboard

2014-07-02 Thread High-Tech Bridge Security Research
, 2014 Vulnerability Type: Cross-Site Request Forgery [CWE-352] CVE Reference: CVE-2014-3920 Risk Level: Medium CVSSv2 Base Score: 5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Reflected Cross-Site Scripting (XSS) Vulnerability in Storesprite

2014-06-25 Thread High-Tech Bridge Security Research
Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2014-3737 Risk Level: Medium CVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

SQL Injection in Dolphin

2014-06-18 Thread High-Tech Bridge Security Research
Vulnerability Type: SQL Injection [CWE-89] CVE Reference: CVE-2014-3810 Risk Level: Medium CVSSv2 Base Score: 6.5 (AV:N/AC:L/Au:S/C:P/I:P/A:P) Solution Status: Solution Available Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Multiple SQL Injection Vulnerabilities in web2Project

2014-06-18 Thread High-Tech Bridge Security Research
, 2014 Vulnerability Type: SQL Injection [CWE-89] CVE Reference: CVE-2014-3119 Risk Level: High CVSSv2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Multiple vulnerabilities in Sharetronix

2014-05-28 Thread High-Tech Bridge Security Research
Security Research Lab ( https://www.htbridge.com/advisory/ ) --- Advisory Details: High-Tech Bridge Security Research Lab discovered multiple vulnerabilities in Sharetronix, which can be exploited

Two Cross-Site Scripting (XSS) Vulnerabilities in Seo Panel

2014-05-16 Thread High-Tech Bridge Security Research
, 2014 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2014-1855 Risk Level: Medium CVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

CSRF and Remote Code Execution in EGroupware

2014-05-15 Thread High-Tech Bridge Security Research
Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) --- Advisory Details: High-Tech Bridge Security Research Lab discovered CSRF

Cross-Site Scripting (XSS) in Offiria

2014-05-07 Thread High-Tech Bridge Security Research
: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2014-2689 Risk Level: Medium CVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N) Solution Status: Solution Available Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

SQL Injection in mAdserve

2014-04-16 Thread High-Tech Bridge Security Research
[CWE-89] CVE Reference: CVE-2014-2654 Risk Level: Medium CVSSv2 Base Score: 6.5 (AV:N/AC:L/Au:S/C:P/I:P/A:P) Solution Status: Solution Available Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Сross-Site Request Forgery (CSRF) in XCloner Standalone

2014-04-09 Thread High-Tech Bridge Security Research
-Site Request Forgery [CWE-352] CVE Reference: CVE-2014-2579 Risk Level: High CVSSv2 Base Score: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C) Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

SQL Injection in Orbit Open Ad Server

2014-04-09 Thread High-Tech Bridge Security Research
Disclosure: April 9, 2014 Vulnerability Type: SQL Injection [CWE-89] CVE Reference: CVE-2014-2540 Risk Level: High CVSSv2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Сross-Site Request Forgery (CSRF) in XCloner Wordpress Plugin

2014-04-02 Thread High-Tech Bridge Security Research
: April 2, 2014 Vulnerability Type: Cross-Site Request Forgery [CWE-352] CVE Reference: CVE-2014-2340 Risk Level: Low CVSSv2 Base Score: 2.6 (AV:N/AC:H/Au:N/C:P/I:N/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Cross-Site Scripting (XSS) in CMSimple

2014-03-19 Thread High-Tech Bridge Security Research
Disclosure: March 19, 2014 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2014-2219 Risk Level: Medium CVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com

Cross-Site Scripting (XSS) in Open Classifieds

2014-03-12 Thread High-Tech Bridge Security Research
Public Disclosure: March 12, 2014 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2014-2024 Risk Level: Medium CVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https

Cross-Site Scripting (XSS) in Ilch CMS

2014-03-05 Thread High-Tech Bridge Security Research
-Site Scripting [CWE-79] CVE Reference: CVE-2014-1944 Risk Level: Medium CVSSv2 Base Score: 5 (AV:N/AC:L/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Multiple Vulnerabilities in OpenDocMan

2014-03-05 Thread High-Tech Bridge Security Research
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) --- Advisory Details: High-Tech Bridge Security Research Lab discovered multiple vulnerabilities

Multiple Vulnerabilities in VideoWhisper Live Streaming Integration WP Plugin

2014-02-27 Thread High-Tech Bridge Security Research
, CVE-2014-1907, CVE-2014-1908 Risk Level: Critical CVSSv2 Base Scores: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C), 5 (AV:N/AC:L/Au:N/C:N/I:P/A:N), 5 (AV:N/AC:L/Au:N/C:P/I:N/A:N), 5 (AV:N/AC:L/Au:N/C:P/I:N/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab

SQL Injection in AdRotate

2014-02-20 Thread High-Tech Bridge Security Research
: February 20, 2014 Vulnerability Type: SQL Injection [CWE-89] CVE Reference: CVE-2014-1854 Risk Level: High CVSSv2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Multiple SQL Injection Vulnerabilities in AuraCMS

2014-02-06 Thread High-Tech Bridge Security Research
Vulnerability Type: SQL Injection [CWE-89] CVE Reference: CVE-2014-1401 Risk Level: Medium CVSSv2 Base Score: 6.5 (AV:N/AC:L/Au:S/C:P/I:P/A:P) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

SQL Injection in doorGets CMS

2014-02-06 Thread High-Tech Bridge Security Research
, 2014 Vulnerability Type: SQL Injection [CWE-89] CVE Reference: CVE-2014-1459 Risk Level: Medium CVSSv2 Base Score: 5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Multiple Vulnerabilities in Eventum

2014-01-28 Thread High-Tech Bridge Security Research
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) --- Advisory Details: High-Tech Bridge Security Research Lab discovered vulnerability in Eventum, which

SQL Injection in JV Comment Joomla Extension

2014-01-23 Thread High-Tech Bridge Security Research
Disclosure: January 23, 2014 Vulnerability Type: SQL Injection [CWE-89] CVE Reference: CVE-2014-0794 Risk Level: Medium CVSSv2 Base Score: 6.5 (AV:N/AC:L/Au:S/C:P/I:P/A:P) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com

SQL Injection in Sexy Polling Joomla Extension

2014-01-16 Thread High-Tech Bridge Security Research
Disclosure: January 16, 2014 Vulnerability Type: SQL Injection [CWE-89] CVE Reference: CVE-2013-7219 Risk Level: High CVSSv2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Multiple Vulnerabilities in Horizon QCMS

2014-01-08 Thread High-Tech Bridge Security Research
Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) --- Advisory Details: High-Tech Bridge Security Research Lab discovered multiple vulnerabilities in Horizon QCMS, which can be exploited

Improper Authentication in Burden

2014-01-08 Thread High-Tech Bridge Security Research
, 2014 Vulnerability Type: Improper Authentication [CWE-287] CVE Reference: CVE-2013-7137 Risk Level: High CVSSv2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Path Traversal in eduTrac

2014-01-02 Thread High-Tech Bridge Security Research
, 2013 Public Disclosure: January 2, 2014 Vulnerability Type: Path Traversal [CWE-22] CVE Reference: CVE-2013-7097 Risk Level: Medium CVSSv2 Base Score: 5 (AV:N/AC:L/Au:N/C:P/I:N/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https

Cross-Site Scripting (XSS) in WP-Cron Dashboard Wordpress plugin

2013-12-26 Thread High-Tech Bridge Security Research
, 2013 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2013-6991 Risk Level: Low CVSSv2 Base Score: 2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N) Solution Status: Solution Available Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Сross-Site Request Forgery (CSRF) in AskApache Firefox Adsense Wordpress plugin

2013-12-26 Thread High-Tech Bridge Security Research
, 2013 Vulnerability Type: Cross-Site Request Forgery [CWE-352] CVE Reference: CVE-2013-6992 Risk Level: Low CVSSv2 Base Score: 2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N) Solution Status: Not Fixed Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Cross-Site Scripting (XSS) in Ad-minister Wordpress plugin

2013-12-26 Thread High-Tech Bridge Security Research
, 2013 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2013-6993 Risk Level: Low CVSSv2 Base Score: 2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N) Solution Status: Solution Available Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

User Identity Spoofing in Bitrix Site Manager

2013-12-16 Thread High-Tech Bridge Security Research
Disclosure: December 11, 2013 Vulnerability Type: Insufficient Verification of Data Authenticity [CWE-345] CVE Reference: CVE-2013-6788 Risk Level: Medium CVSSv2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab

XSS and Full Path Disclosure in MijoSearch Joomla Extension

2013-12-16 Thread High-Tech Bridge Security Research
Security Research Lab ( https://www.htbridge.com/advisory/ ) --- Advisory Details: High-Tech Bridge Security Research Lab discovered 2 vulnerabilities in MijoSearch Joomla Extension, which can

SQL Injection in InstantCMS

2013-12-11 Thread High-Tech Bridge Security Research
: December 11, 2013 Vulnerability Type: SQL Injection [CWE-89] CVE Reference: CVE-2013-6839 Risk Level: High CVSSv2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory

Cross-Site Scripting (XSS) in Jamroom

2013-12-06 Thread High-Tech Bridge Security Research
Disclosure: December 4, 2013 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2013-6804 Risk Level: Medium CVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com

Multiple Cross-Site Scripting (XSS) in Claroline

2013-11-27 Thread High-Tech Bridge Security Research
Disclosure: November 27, 2013 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2013-6267 Risk Level: Medium CVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com

  1   2   >