[Full-disclosure] Huawei Mobile Partner | Permission Weakness Local Privilege Escalation

2013-02-11 Thread YGN Ethical Hacker Group
not responded to our security report for months. Workaround is to remove WRITE attribute permission on all Mobile Partner executable files for non-administrator and non-system accounts. 6. VENDOR Huawei Technologies Co.,Ltd 7. CREDIT Myo Soe, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 8

[Full-disclosure] TomatoCart 1.x | Cross Site Request Forgery Protection Bypass via JavaScript Hijacking

2013-01-06 Thread YGN Ethical Hacker Group
, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2012-04-22: Contacted the vendor through email 2012-04-29: Vendor replied and the vulnerability information was sent 2013-01-07: Vulnerability not fixed 2013-01-07: Vulnerability disclosed 10. REFERENCES Original Advisory URL: http

[Full-disclosure] TomatoCart 1.x | Vulnerable Piwik Extension

2013-01-05 Thread YGN Ethical Hacker Group
, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2012-04-22: Contacted the vendor through email 2012-04-29: Vendor replied and the vulnerability detail was sent 2013-01-05: Vulnerability not fixed 2013-01-05: Vulnerability disclosed 10. REFERENCES Original Advisory

[Full-disclosure] TomatoCart 1.x | Unrestricted File Creation

2013-01-04 Thread YGN Ethical Hacker Group
. 7. VENDOR Wuxi Elootec Technology Co., Ltd. 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2012-04-22: Contacted the vendor through email 2012-04-29: Vendor replied and the vulnerability detail was sent 2013-01-04: Vulnerability not fixed

Re: [Full-disclosure] CubeCart 5.0.7 and lower versions | Insecure Backup File Handling

2013-01-01 Thread YGN Ethical Hacker Group
5.x only On Sat, Dec 29, 2012 at 11:02 AM, Sean Jenkins s...@bluehost.com wrote: Is it known if this exploit affects CubeCart versions 3.x and/or 4.x, or just 5.0.[0..6]? Sean Jenkins Sr. System Administrator On 12/28/2012 8:13 AM, YGN Ethical Hacker Group wrote: 1. OVERVIEW CubeCart

[Full-disclosure] CubeCart 5.x | Cross Site Request Forgery (CSRF) Vulnerability

2013-01-01 Thread YGN Ethical Hacker Group
. VENDOR CubeCart Development Team http://cubecart.com/ 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2012-12-22: Vulnerability disclosed 2012-12-24: The vendor replied that the fix would not be implemented. 2013-01-01: Vulnerability disclosed

[Full-disclosure] CubeCart 5.x | Multiple Cross Site Scripting Vulnerabilities

2013-01-01 Thread YGN Ethical Hacker Group
(review[title] parameter) /admin.php (report[date][from] parameter) 6. SOLUTION The vendor has chosen not to fix the issue. 7. VENDOR CubeCart Development Team http://cubecart.com/ 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2012-12-22

[Full-disclosure] CubeCart 5.0.7 and lower versions | Insecure Backup File Handling

2012-12-28 Thread YGN Ethical Hacker Group
] - Best regards, YGN Ethical Hacker Group Yangon, Myanmar http://yehg.net Our Lab | http://yehg.net/lab Our Directory | http://yehg.net/hwd ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure

[Full-disclosure] Open-Realty CMS 3.x | Cross Site Request Forgery (CSRF) Vulnerability

2012-12-25 Thread YGN Ethical Hacker Group
Inc. http://www.transparent-support.com 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2012-11-17: Vulnerability Reported 2012-12-25: Vulnerability Disclosed 10. REFERENCES Original Advisory URL: http://yehg.net/lab/pr0js/advisories/%5Bopen

[Full-disclosure] Open-Realty CMS 3.x | Persistent Cross Site Scripting (XSS) Vulnerability

2012-12-25 Thread YGN Ethical Hacker Group
/// 6. SOLUTION The vendor has not responded to the report since 2012-11-17. It is recommended that an alternate software package be used in its place. 7. VENDOR Transparent Technologies Inc. http://www.transparent-support.com 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical Hacker Group

[Full-disclosure] CubeCart 5.0.7 and lower | Open URL Redirection Vulnerability

2012-12-24 Thread YGN Ethical Hacker Group
/admin.php (redir parameter) /admin.php?redir=//yehg.net/%3f (Redirect after login) 6. SOLUTION Upgrade to the latest CubeCart version - 5.x. 7. VENDOR CubeCart Development Team http://cubecart.com/ 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE

[Full-disclosure] CubeCart 4.4.6 and lower | Multiple Cross Site Scripting Vulnerabilities

2012-12-24 Thread YGN Ethical Hacker Group
The CubeCart 4.x version family is no longer maintained by the vendor. Upgrade to the currently supported latest CubeCart version - 5.x. 7. VENDOR CubeCart Development Team http://cubecart.com/ 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE

[Full-disclosure] CubeCart 4.4.6 and lower | Multiple SQL Injection Vulnerabilities

2012-12-24 Thread YGN Ethical Hacker Group
. SOLUTION The CubeCart 4.x version family is no longer maintained by the vendor. Upgrade to the currently supported latest CubeCart version - 5.x. 7. VENDOR CubeCart Development Team http://cubecart.com/ 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE

[Full-disclosure] CubeCart 4.4.6 and lower | Cross Site Request Forgery (CSRF) Vulnerability

2012-12-24 Thread YGN Ethical Hacker Group
, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2012-12-22: CubeCart 4.x in End-of-Support/Maintenance circle 2012-12-24: Vulnerability disclosed 10. REFERENCES Original Advisory URL: http://yehg.net/lab/pr0js/advisories/%5Bcubecart_4.4.6%5D_csrf CubeCart Home Page: http

[Full-disclosure] CubeCart 4.4.6 and lower | Local File Inclusion Vulnerability

2012-12-24 Thread YGN Ethical Hacker Group
://cubecart.com/ 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2012-12-22: CubeCart 4.x in End-of-Support/Maintenance circle 2012-12-24: Vulnerability disclosed 10. REFERENCES Original Advisory URL: http://yehg.net/lab/pr0js/advisories

[Full-disclosure] CubeCart 4.x/5.x | Setup Re-installation Privilege Escalation Vulnerability

2012-12-24 Thread YGN Ethical Hacker Group
The vendor has chosen not to fix the issue. Workaround is to remove setup directory after installation. 7. VENDOR CubeCart Development Team http://cubecart.com/ 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2012-03-24: Vulnerability Reported

[Full-disclosure] CubeCart 4.4.6 and lower | Open URL Redirection Vulnerability

2012-12-24 Thread YGN Ethical Hacker Group
CubeCart Development Team http://cubecart.com/ 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2012-06-22: CubeCart 4.x in End-of-Support/Maintenance circle 2012-12-24: Vulnerability disclosed 10. REFERENCES Original Advisory URL: http

[Full-disclosure] CubeCart 3.0.20 (3.0.x) and lower | Multiple SQL Injection Vulnerabilities

2012-12-23 Thread YGN Ethical Hacker Group
version family is no longer maintained by the vendor. Upgrade to the currently supported CubeCart version - 5.x. 7. VENDOR CubeCart Development Team http:/cart.com/ 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2012-02-10: CubeCart 3.0.x in End

[Full-disclosure] CubeCart 3.0.20 (3.0.x) and lower | Arbitrary File Upload

2012-12-22 Thread YGN Ethical Hacker Group
Page: http://cubecart.com/ #yehg [2012-12-22] - Best regards, YGN Ethical Hacker Group Yangon, Myanmar http://yehg.net Our Lab | http://yehg.net/lab Our Directory | http://yehg.net/hwd ___ Full-Disclosure - We

[Full-disclosure] CubeCart 3.0.20 (3.0.x) and lower | Multiple Cross Site Scripting Vulnerabilities

2012-12-22 Thread YGN Ethical Hacker Group
) /index.php (town parameter) 6. SOLUTION The CubeCart 3.0.x version family is no longer maintained by the vendor. Upgrade to the currently supported CubeCart version - 5.x. 7. VENDOR CubeCart Development Team http:/cart.com/ 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical Hacker Group

[Full-disclosure] Open-Realty CMS 2.5.8 (2.x.x) = Cross Site Request Forgery (CSRF) Vulnerability

2012-11-19 Thread YGN Ethical Hacker Group
this product and therefore has no patch or upgrade that mitigates this problem. It is recommended that an alternate software package be used in its place. 7. VENDOR Transparent Technologies Inc. http://www.transparent-support.com 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical Hacker Group

[Full-disclosure] F5 FirePass SSL VPN 4xxx Series | Arbitrary URL Redirection

2012-10-21 Thread YGN Ethical Hacker Group
=http://yehg.net/ 6. SOLUTION We have not been informed of the fix. We believe this issue should be fixed by the time of releasing our advisory. 7. VENDOR F5 Networks, Inc. 8. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9

[Full-disclosure] SilverStripe CMS 2.4.7 = Arbitrary URL Redirection

2012-10-15 Thread YGN Ethical Hacker Group
/login?BackURL=//yehg.net 6. SOLUTION Upgrade to the latest 3.x version. 7. VENDOR SilverStripe Development Team http://www.silverstripe.org/ 8. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2012-02-06

[Full-disclosure] SilverStripe CMS 2.4.7 = Persistent Cross Site Scripting Vulnerability

2012-10-15 Thread YGN Ethical Hacker Group
This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2012-02-06: notified vendor 2012-10-15: vulnerability disclosed 10. REFERENCES Original Advisory URL: http://yehg.net/lab/pr0js/advisories/%5BSilverStripe_2.4.7%5D_xss

[Full-disclosure] ocPoral CMS 8.x | Session Hijacking Vulnerability

2012-08-20 Thread YGN Ethical Hacker Group
for the option, Enforce IP addresses for sessions. 7. VENDOR ocPortal Development Team http://www.ocportal.com/ 8. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2012-07-29: notified vendor, vendor did

[Full-disclosure] ocPortal 7.1.5 = | Open URL Redirection Vulnerability

2012-07-28 Thread YGN Ethical Hacker Group
/index.php?page=logintype=miscredirect=http://attacker.in 6. SOLUTION Upgrade to the latest version. 7. VENDOR ocPortal Development Team http://www.ocportal.com/ 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2012-03-06: notified vendor 2012

[Full-disclosure] Acuity CMS 2.6.x = Arbitrary File Upload

2012-05-20 Thread YGN Ethical Hacker Group
!) % -6dc3a236402e2-- [/REQUEST] 6. SOLUTION The Acunity CMS is no longer in active development. It is recommended to user another CMS in active development and support. 7. VENDOR The Collective http://www.thecollective.com.au/ 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical

[Full-disclosure] Acuity CMS 2.6.x = Path Traversal Arbitrary File Access

2012-05-20 Thread YGN Ethical Hacker Group
http://www.thecollective.com.au/ 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2012-05-20: vulnerability disclosed 10. REFERENCES Original Advisory URL: http://yehg.net/lab/pr0js/advisories/%5Bacuity_cms2.6%20x_(asp)%5D_path_traversal

[Full-disclosure] Acuity CMS 2.6.x = Path Traversal Arbitrary File Access

2012-05-20 Thread YGN Ethical Hacker Group
http://www.thecollective.com.au/ 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2012-05-20: vulnerability disclosed 10. REFERENCES Original Advisory URL: http://yehg.net/lab/pr0js/advisories/%5Bacuity_cms2.6%20x_(asp)%5D_path_traversal

[Full-disclosure] Acuity CMS 2.6.x = Arbitrary File Upload

2012-05-20 Thread YGN Ethical Hacker Group
!) % -6dc3a236402e2-- [/REQUEST] 6. SOLUTION The Acunity CMS is no longer in active development. It is recommended to user another CMS in active development and support. 7. VENDOR The Collective http://www.thecollective.com.au/ 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical

[Full-disclosure] FastPath Webchat | Multiple Cross Site Scripting Vulnerabilities

2012-04-16 Thread YGN Ethical Hacker Group
/ 8. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2012-04-15: vulnerability disclosed 10. REFERENCES Original Advisory URL: http://yehg.net/lab/pr0js/advisories/%5Bfastpath-webchat

[Full-disclosure] Joomla! Plugin - Beatz 1.x = Multiple Cross Site Scripting Vulnerabilities

2012-04-16 Thread YGN Ethical Hacker Group
Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2011-03-01: notified vendor 2012-04-15: vulnerability disclosed 10. REFERENCES Original Advisory URL: http://yehg.net/lab/pr0js/advisories/%5Bbeatz_1.x%5D_xss #yehg [2012-04-15

[Full-disclosure] Open-Realty CMS 2.5.8 (2.x.x) = select_users_template Local File Inclusion Vulnerability

2012-03-05 Thread YGN Ethical Hacker Group
, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2012-03-05: Open-Realty 2.5.8 in End-of-Support/Maintenance circle 2012-03-05: Vulnerability disclosed 10. REFERENCES Original Advisory URL: http://yehg.net/lab/pr0js/advisories/%5Bopen-realty_2.5.8_2.x%5D_lfi Open-Realty

[Full-disclosure] Etano 1.x = Multiple Cross Site Scripting Vulnerabilities

2012-03-05 Thread YGN Ethical Hacker Group
://www.datemill.com/ 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2011-06-21: notified vendor 2012-03-05: vulnerability disclosed 10. REFERENCES Original Advisory URL: http://yehg.net/lab/pr0js/advisories/%5Betano_1.2.x%5D_xss #yehg [2012-03-05

[Full-disclosure] OxWall 1.1.1 = Multiple Cross Site Scripting Vulnerabilities

2012-02-21 Thread YGN Ethical Hacker Group
%22position:fixed;width:1000px;height:1000px;display:block;left:0;top:0%22onmouseover=alert%28%27XSS%27%29;%22x= 6. SOLUTION Upgade to the latest version of Oxwall. 7. VENDOR Oxwall Foundation http://www.oxwall.org/ 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE

[Full-disclosure] Dolphin 7.0.7 = Multiple Cross Site Scripting Vulnerabilities

2012-02-21 Thread YGN Ethical Hacker Group
. VENDOR BoonEx Pty Ltd http://www.boonex.com/ 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2011-06-09: notified vendor 2011-10-24: fixed version, 7.0.8, released 2012-02-20: vulnerability disclosed 10. REFERENCES Original Advisory URL

[Full-disclosure] CubeCart 3.0.20 (3.0.x) and lower | Open URL Redirection Vulnerability [Updated]

2012-02-19 Thread YGN Ethical Hacker Group
=L2N1YmUvaW5kZXgucGhwP2FjdD1sb2dpbg%3D%3D 6. SOLUTION The CubeCart 3.0.x version family is no longer maintained by the vendor. 7. VENDOR CubeCart Development Team http://cubecart.com/ 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2012-02-10: CubeCart 3.0.x in End

[Full-disclosure] CubeCart 3.0.20 (3.0.x) and lower | Open URL Redirection Vulnerability

2012-02-10 Thread YGN Ethical Hacker Group
. VENDOR CubeCart Development Team http://cubecart.com/ 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2012-02-10: CubeCart 3.0.x in End-of-Support/Maintenance circle 2012-02-10: Vulnerability disclosed 10. REFERENCES Original Advisory URL

[Full-disclosure] zFtp Server = 2011-04-13 | STAT, CWD Remote Denial of Service Vulnerability

2011-10-25 Thread YGN Ethical Hacker Group
) 6. VENDOR Vastgota-Data 7. CREDIT This vulnerability was discovered by Myo Soe, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 8. DISCLOSURE TIME-LINE 2011-06-19: notified vendor through email 2011-10-17: vendor released fixed version, 2011-10-17 2011-10-25: vulnerability disclosed 9

[Full-disclosure] vTiger CRM 5.2.x = Remote Code Execution Vulnerability

2011-10-05 Thread YGN Ethical Hacker Group
, escapeshellcmd($this-Sendmail), escapeshellarg($this-Sender)); 395: $sendmail = sprintf(%s -oi -t, escapeshellcmd($this-Sendmail)); 7. VENDOR vTiger Development Team http://www.vtiger.com/ 8. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group

[Full-disclosure] vTiger CRM 5.2.x = Blind SQL Injection Vulnerability

2011-10-05 Thread YGN Ethical Hacker Group
they acknowledged the report. 7. VENDOR vTiger Development Team http://www.vtiger.com/ 8. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2010-12-08: notified vendor 2011-10-05: no fixed version released yet

[Full-disclosure] vTiger CRM 5.2.x = Multiple Cross Site Scripting Vulnerabilities

2011-10-04 Thread YGN Ethical Hacker Group
Development Team http://www.vtiger.com/ 8. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2010-12-08: notified vendor 2011-10-04: no fixed version released yet 2011-10-04: vulnerability disclosed 10. REFERENCES

[Full-disclosure] Joomla! 1.7.0 | Multiple Cross Site Scripting (XSS) Vulnerabilities

2011-09-28 Thread YGN Ethical Hacker Group
! Developer Team http://www.joomla.org 9. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 10. DISCLOSURE TIME-LINE 2011-07-29: notified vendor 2011-09-26: patched version, 1.7.1-stable, released 2011-09-29: vulnerability disclosed 11

[Full-disclosure] Advanced Electron Forums (AEF) 1.0.9 = Cross Site Request Forgery (CSRF) Vulnerability

2011-09-25 Thread YGN Ethical Hacker Group
=downloadattachatid=59 7. VENDOR Electron Inc. http://www.anelectron.com/ 8. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2010-12-14: notified vendor through email, website contact form submission 2011-05-17

[Full-disclosure] Jcow CMS 4.x:4.2 = , 5.x:5.2 = | Arbitrary Code Execution

2011-08-26 Thread YGN Ethical Hacker Group
Team http://www.jcow.net 8. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2010-06-03: notified vendor 2010-06-03: vendor replied fix would be available within 48hrs 2011-08-24: vendor released fixed versions

[Full-disclosure] Jcow CMS 4.2 = | Cross Site Scripting

2011-08-26 Thread YGN Ethical Hacker Group
Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2010-06-03: notified vendor 2010-06-03: vendor replied fix would be available within 48hrs 2011-08-24: vendor released fixed version, jcow.4.3.1.ce 2011-08-26: vulnerability disclosed 10. REFERENCES Original

[Full-disclosure] Concrete CMS 5.4.1.1 = Cross Site Scripting

2011-08-22 Thread YGN Ethical Hacker Group
CMS 5.4.1.1 XSS / /form 6. SOLUTION Upgrade to 5.4.2 or higher. 7. VENDOR Concrete CMS Developers http://www.concrete5.org/ 8. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2011-04-14: vulnerability

[Full-disclosure] Elgg 1.7.10 = | Multiple Vulnerabilities

2011-08-18 Thread YGN Ethical Hacker Group
. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2011-08-01: vulnerability reported 2011-08-15: vendor released fixed version 2011-08-18: vulnerability disclosed 10. REFERENCES Original Advisory URL: http

[Full-disclosure] WebsiteBaker 2.8.1 = Cross Site Request Forgery (CSRF) Vulnerability

2011-08-13 Thread YGN Ethical Hacker Group
This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2011-01-26: notified vendor 2011-08-01: vendor released fix 2011-08-13: vulnerability disclosed 10. REFERENCES Original Advisory URL: http://yehg.net/lab/pr0js

[Full-disclosure] WebsiteBaker 2.8.1 = Arbitrary File Upload Vulnerability

2011-08-13 Thread YGN Ethical Hacker Group
. VERSIONS AFFECTED 2.8.1 = 5. SOLUTION Upgrade to 2.8.2 or higher 6. VENDOR WebsiteBaker Org e. V. http://www.websitebaker2.org/ 7. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 8. DISCLOSURE TIME-LINE 2011-01-26: notified

[Full-disclosure] Mambo CMS 4.6.x (4.6.5) | SQL Injection

2011-08-11 Thread YGN Ethical Hacker Group
development. 7. VENDOR Mambo CMS Development Team http://mambo-developer.org 8. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2010-11-31: notified vendor through bug tracker 2011-08-12: no patched version

[Full-disclosure] Elgg 1.7.9 = | Multiple Cross Site Scripting Vulnerabilities

2011-07-30 Thread YGN Ethical Hacker Group
(javascript:alert(/XSS/)) x=s / 6. SOLUTION Upgrade to 1.7.10 or higher. 7. VENDOR Curverider Ltd http://www.curverider.co.uk/ http://elgg.org/ 8. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2011-06

[Full-disclosure] Joomla! 1.7.0-RC and lower | Multiple Cross Site Scripting (XSS) Vulnerabilities

2011-07-21 Thread YGN Ethical Hacker Group
9. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 10. DISCLOSURE TIME-LINE 2011-07-02: notified vendor 2011-07-19: patched version, 1.7.0, released 2011-07-22: vulnerability disclosed 11. REFERENCES Original Advisory URL: http

[Full-disclosure] Joomla! 1.7.0-RC and lower | Multiple Cross Site Scripting (XSS) Vulnerabilities

2011-07-21 Thread YGN Ethical Hacker Group
://www.joomla.org 9. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 10. DISCLOSURE TIME-LINE 2011-07-02: notified vendor 2011-07-19: patched version, 1.7.0-stable, released 2011-07-22: vulnerability disclosed 11. REFERENCES Original Advisory URL

[Full-disclosure] MyST BlogSite | Multiple Vulnerabilities

2011-07-16 Thread YGN Ethical Hacker Group
=== MyST BlogSite | Multiple Vulnerabilities === 1. VULNERABILITY DESCRIPTION -- Issue Title: Arbitrary URL Redirect Component: MyST BlogSite ClickDirector Ref: OWASP - Top 10 - 2010 - A10 Ref-Link:

[Full-disclosure] Vulnerabilities in developer.apple.com

2011-07-01 Thread YGN Ethical Hacker Group
Vulnerabilities via URL Redirector in developer.apple.com 1. VULNERABILITY DESCRIPTION Arbitrary URL Redirect == POC (Browsers: All) https://developer.apple.com/membercenter/urlRedirect.action?fullURL=http://attacker.in/malware_exists_in_this_page Issue References: OWASP

[Full-disclosure] smallftpd = 1.0.3-fix | Connection Saturation Remote Denial of Service Vulnerability

2011-06-29 Thread YGN Ethical Hacker Group
This vulnerability was discovered by Myo Soe, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 8. REFERENCES Original Advisory URL: http://core.yehg.net/lab/pr0js/advisories/smallftpd_103-fix_saturation_dos SmallFTPD Home Page: http://smallftpd.sourceforge.net/ SmallFTPD Download Stat: http

[Full-disclosure] Joomla! 1.6.3 and lower | Multiple Cross Site Scripting (XSS) Vulnerabilities

2011-06-28 Thread YGN Ethical Hacker Group
Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 10. DISCLOSURE TIME-LINE 2011-05-26: notified vendor 2011-06-28: vendor released fix 2011-06-28: vulnerability disclosed 11. REFERENCES Original Advisory URL: http://yehg.net/lab/pr0js/advisories/joomla/core/[joomla_1.6.3

[Full-disclosure] Mambo CMS 4.6.x (4.6.5) | Multiple Cross Site Scripting Vulnerabilities

2011-06-27 Thread YGN Ethical Hacker Group
development. 7. VENDOR Mambo CMS Development Team http://mambo-developer.org 8. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2010-11-31: notified vendor through bug tracker 2011-06-27: no patched version released

Re: [Full-disclosure] Mambo CMS 4.6.x (4.6.5) | Multiple Cross Site Scripting Vulnerabilities

2011-06-27 Thread YGN Ethical Hacker Group
Did you really test a code base that is a version of an old Joomla base No or did you look at the code, and test old Joomla bugs against it? No The XSS results are from purely blackbox scan on Mambo 4.6.5. Joomla (Joomla! 1.0.0) was released on September 16, 2005. It was a re-branded

[Full-disclosure] java.com | Arbitrary URL Redirect Vulnerability

2011-04-23 Thread YGN Ethical Hacker Group
] - Best regards, YGN Ethical Hacker Group Yangon, Myanmar http://yehg.net Our Lab | http://yehg.net/lab Our Directory | http://yehg.net/hwd ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html

Re: [Full-disclosure] Vulnerabilities in *McAfee.com

2011-03-30 Thread YGN Ethical Hacker Group
, the next target is Cenzic web site. Let's see how strong the Kung-Fu of Cenzic HailStorm scanner is. - Best regards, YGN Ethical Hacker Group Yangon, Myanmar (Burma) http://yehg.net Our Lab | http://yehg.net/lab Our Directory | http://yehg.net/hwd On Tue, Mar 29

Re: [Full-disclosure] Vulnerabilities in *McAfee.com

2011-03-30 Thread YGN Ethical Hacker Group
Thanks for all your inputs and discussions. We believe keeping these information as secret is unethical and irresponsible. For those who think/criticize we're unethical /illegal, there is so-called Passive Scanning

[Full-disclosure] Vulnerabilities in *McAfee.com

2011-03-27 Thread YGN Ethical Hacker Group
Vulnerabilities in *McAfee.com 1. VULNERABILITY DESCRIPTION - Cross Site Scripting http://download.mcafee.com/products/webhelp/4/1033/#javascript:top.location.replace('attacker.in') - Information Disclosure Internal Hostname:

[Full-disclosure] Tool Update Announcement WhatWeb v0.4.6 Released. Now with over 900 plugins!

2011-03-26 Thread YGN Ethical Hacker Group
Version 0.4.6 of WhatWeb is now released. Enjoy scanning the web. .$$$     $.                                   .$$$     $.     $$. .$$$  $$$ .$$.  .$$.     $$. .$$$. .$$. $ $$     $$$ $ $$  $$$ $ $$. $ $$ $ $$     $$$ $ $$   $$ $ $$. $ `$     $$$ $

[Full-disclosure] [Tool Update Announcement] inspathx

2011-03-23 Thread YGN Ethical Hacker Group
://code.google.com/p/inspathx/wiki/OPTION_Param_Array == Added dotnet 1.x ASPX Full Path Disclosure (tilde character /~.aspx) - Thanks to Ryan Dewhurst http://code.google.com/p/inspathx/wiki/ASPNET_FULL_PATH_DISCLOSURE_DOTNET1X - Best regards, YGN Ethical Hacker

[Full-disclosure] PHP-Nuke 8.x = chng_uid Blind SQL Injection Vulnerability

2011-03-23 Thread YGN Ethical Hacker Group
. VENDOR php-Nuke Developers http://phpnuke.org/ 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2011-01-01: contacted author through emails 2011-01-25: contacted author through web site contact form 2010-03-23: no replies from author 2010-03-23

[Full-disclosure] PHP-Nuke 8.x = Cross Site Request Forgery (CSRF) / Anti-CSRF Bypass Vulnerability

2011-03-23 Thread YGN Ethical Hacker Group
/data/definitions/352.html #yehg [2010-03-23] keywords: php nuke, php-nuke, phpnuke, 8.0, 8.1, csrf - Best regards, YGN Ethical Hacker Group Yangon, Myanmar http://yehg.net Our Lab | http://yehg.net/lab Our Directory | http://yehg.net/hwd

[Full-disclosure] PHP-Nuke 8.x = Cross Site Scripting Vulnerability

2011-03-23 Thread YGN Ethical Hacker Group
is NOT recommended because of long lack of update and vendor negligence about security reports. 7. VENDOR PHP-Nuke Developers http://phpnuke.org/ 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2011-01-01: contacted author through emails 2011-01-25

[Full-disclosure] Joomla! 1.6.0 | Information Disclosure/Full Path Disclosure Vulnerability

2011-03-22 Thread YGN Ethical Hacker Group
AFFECTED Joomla! 1.6.0 5. PROOF-OF-CONCEPT/EXPLOIT http://attacker.in/joomla160/libraries/phpmailer/language/phpmailer.lang-joomla.php 6. SOLUTION Upgrade to Joomla! 1.6.1 or higher 7. VENDOR Joomla! Developer Team http://www.joomla.org 8. CREDIT Aung Khant, http://yehg.net, YGN Ethical Hacker

[Full-disclosure] XOOPS 2.5.0 = Cross Site Scripting Vulnerability

2011-03-18 Thread YGN Ethical Hacker Group
, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2011-03-10: notified vendor 2011-03-16: vendor released fixed version 2011-03-18: vulnerability disclosed 10. REFERENCES Original Advisory URL: http://yehg.net/lab/pr0js/advisories/[xoops_2.5.0]_cross_site_scripting Vendor Announcement

[Full-disclosure] bbPress 1.0.2 = Cross Site Scripting Vulnerability

2011-03-13 Thread YGN Ethical Hacker Group
://bbpress.org/ 8. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2010-12-23: notified vendor 2011-02-24: vendor released fixed version 2011-03-13: vulnerability disclosed 10. REFERENCES Original Advisory URL: http

[Full-disclosure] [new tool announcement] host-extract

2011-03-13 Thread YGN Ethical Hacker Group
Host-Extract | Host/IP Pattern Extractor === category: /pentest/enumeration/www useful area: blackbox testing This little ruby script tries to extract all IP/Host patterns in page response of a given URL and JavaScript/CSS files of that URL. With it, you can quickly

[Full-disclosure] Joomla! 1.6.0 | Cross Site Scripting (XSS) Vulnerability

2011-03-13 Thread YGN Ethical Hacker Group
to Joomla! 1.6.1 or higher 8. VENDOR Joomla! Developer Team http://www.joomla.org 9. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 10. DISCLOSURE TIME-LINE 2011-01-24: notified vendor 2011-03-08: vendor released fix 2011-03-14

[Full-disclosure] Joomla! 1.6.0 | SQL Injection Vulnerability

2011-03-13 Thread YGN Ethical Hacker Group
by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2011-01-24: notified vendor 2011-03-08: vendor released fix 2011-03-14: vulnerability disclosed 10. REFERENCES Vendor Advisory URL: http://developer.joomla.org/security/news/328-20110201-core-sql-injection

[Full-disclosure] PHPShop 0.8.1 = | Cross Site Scripting Vulnerability

2011-02-24 Thread YGN Ethical Hacker Group
. VENDOR PHPShop Development Team http://phpshop.org 8. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2011-02-25: vulnerability disclosed 10. REFERENCES Original Advisory URL: http://yehg.net/lab/pr0js

[Full-disclosure] Vanilla Forums 2.0.17.1 ~ 2.0.17.5 = Cross Site Scripting Vulnerability

2011-02-22 Thread YGN Ethical Hacker Group
/index.php?p=/entry/;scriptalert(/XSS/)/script 6. SOLUTION Upgrade to Vanilla Forums 2.0.17.6 or higher 7. VENDOR Vanilla Forums Development Team http://vanillaforums.org/ 8. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9

[Full-disclosure] Zikula CMS 1.2.4 = Cross Site Request Forgery (CSRF) Vulnerability

2011-02-01 Thread YGN Ethical Hacker Group
/ 8. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2010-12-24: notified vendor 2011-01-25: vendor released fix 2011-02-01: vulnerability disclosed 10. REFERENCES Original Advisory URL: http://yehg.net/lab

[Full-disclosure] [Tool Update Announcement] inspathx - Path Disclosure Finder

2011-02-01 Thread YGN Ethical Hacker Group
regards, YGN Ethical Hacker Group Yangon, Myanmar http://yehg.net Our Lab | http://yehg.net/lab Our Directory | http://yehg.net/hwd ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored

[Full-disclosure] Vanilla Forums 2.0.16 = Cross Site Scripting Vulnerability

2011-01-27 Thread YGN Ethical Hacker Group
. SOLUTION Upgrade to Vanilla Forums 2.0.17 or higher 7. VENDOR Vanilla Forums Development Team http://vanillaforums.org/ 8. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2010-12-14: notified vendor 2011-01

[Full-disclosure] Multiple Web Applications | Full Path Disclosure

2011-01-27 Thread YGN Ethical Hacker Group
. For those who manage servers, set php error_display setting as 'on' in php.ini file. For those who don't, simple put php_flag error_display off in .htaccess file of web root directory (unless it is restricted by php_admin_flag) - Best regards, YGN Ethical Hacker Group

[Full-disclosure] phpMyAdmin 3.4.x, 3.4.0 beta 2 = Stored Cross Site Scripting (XSS) Vulnerability

2011-01-26 Thread YGN Ethical Hacker Group
. SOLUTION For those who're using version phpMyAdmin 3.4.0 beta 2 and lower, check out the latest commit (git pull). 8. VENDOR phpMyAdmin (http://www.phpmyadmin.net) 9. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 10. DISCLOSURE TIME

Re: [Full-disclosure] Joomla! 1.0.x ~ 1.0.15 | Cross Site Scripting (XSS) Vulnerability

2011-01-13 Thread YGN Ethical Hacker Group
, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2011-01-03: notified Joomla! Security Strike Team regardless of EOL status 2011-01-06: vulnerability disclosed 2011-01-07: vendor confirmed that they would not release patch 10. VENDOR RESPONSE While noted, your exploit report does

Re: [Full-disclosure] Joomla! 1.0.x ~ 1.0.15 | Cross Site Scripting (XSS) Vulnerability

2011-01-13 Thread YGN Ethical Hacker Group
://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2011-01-03: notified Joomla! Security Strike Team regardless of EOL status 2011-01-06: vulnerability disclosed 2011-01-07: vendor confirmed that they would not release patch 10. VENDOR RESPONSE While noted, your exploit report

[Full-disclosure] Drupal 5.x, 6.x = Stored Cross Site Scripting Vulnerability

2011-01-13 Thread YGN Ethical Hacker Group
. Disable Full HTML formatting for sites that allow public user registration. 8. VENDOR Drupal Development Team http://drupal.org 9. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 10. DISCLOSURE TIME-LINE 2010-12-30: notified vendor

[Full-disclosure] Drupal 5.x, 6.x = Stored Cross Site Scripting Vulnerability

2011-01-13 Thread YGN Ethical Hacker Group
Full HTML formatting for sites that allow public user registration. 8. VENDOR Drupal Development Team http://drupal.org 9. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 10. DISCLOSURE TIME-LINE 2010-12-30: notified vendor 2010-12

Re: [Full-disclosure] Drupal 5.x, 6.x = Stored Cross Site Scripting Vulnerability

2011-01-13 Thread YGN Ethical Hacker Group
On Fri, Jan 14, 2011 at 4:28 AM, Justin Klein Keane jus...@madirish.net wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Drupal security has been aware of this issue for quite some time now. But basically, as their response indicates, you need admin access to exploit these issues.  

Re: [Full-disclosure] Joomla! 1.0.x ~ 1.0.15 | Cross Site Scripting (XSS) Vulnerability

2011-01-07 Thread YGN Ethical Hacker Group
for it. - Best regards, YGN Ethical Hacker Group Yangon, Myanmar http://yehg.net Our Lab | http://yehg.net/lab Our Directory | http://yehg.net/hwd ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted

[Full-disclosure] Joomla! 1.0.x ~ 1.0.15 | Cross Site Scripting (XSS) Vulnerability

2011-01-05 Thread YGN Ethical Hacker Group
6. SOLUTION Joomla 1.0.x series has been at end of life since 2009-07-22. Upgrade to Joomla! 1.5.x family (1.5.22 as of 2011-01-05) 7. VENDOR Joomla! Developer Team http://www.joomla.org 8. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group

[Full-disclosure] Geeklog 1.7.1 = Cross Site Scripting Vulnerability

2011-01-03 Thread YGN Ethical Hacker Group
This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2010-12-31: notified vendor 2011-01-02: vendor released fixed version 2011-01-04: vulnerability disclosed 10. REFERENCES Original Advisory URL: http://yehg.net/lab/pr0js

[Full-disclosure] MyBB 1.6 = SQL Injection Vulnerability

2010-12-23 Thread YGN Ethical Hacker Group
='+or+'a'+'aquick_search=Search+PMsallbox=Check+Allfromfid=0fid=4jumpto=4action=do_stuff 6. SOLUTION Upgrade to 1.6.1 7. VENDOR MyBB Development Team http://www.mybb.com/ 8. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9

[Full-disclosure] MyBB 1.6 = Cross Site Scripting (XSS) Vulnerability

2010-12-19 Thread YGN Ethical Hacker Group
=Preview Post 6. SOLUTION Upgrade to 1.6.1 7. VENDOR MyBB Development Team http://www.mybb.com/ 8. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 9. DISCLOSURE TIME-LINE 2010-12-09: notified vendor 2010-12-15: vendor released fixed

[Full-disclosure] Eclipse IDE | Help Server Local Cross Site Scripting (XSS) Vulnerability

2010-11-16 Thread YGN Ethical Hacker Group
(February 2011) and 3.7 (June 2011). 8. VENDOR Eclipse Developers Team http://www.eclipse.org/ 9. CREDIT This vulnerability was discovered by Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar. 10. DISCLOSURE TIME-LINE 2010-11-04 : vulnerability discovered 2010-11-05 : notified vendor

Re: [Full-disclosure] Joomla 1.5.21 | Potential SQL Injection Flaws

2010-11-05 Thread YGN Ethical Hacker Group
This public disclosure has achieved its aim. Joomla! Team finally patched this hole. http://developer.joomla.org/security/news/9-security/10-core-security/323-20101101-core-sqli-info-disclosurevulnerabilities.html Upgrade to the latest Joomla! version (1.5.22 or later). 1. VULNERABILITY

[Full-disclosure] Joomla 1.5.21 | Potential SQL Injection Flaws

2010-10-31 Thread YGN Ethical Hacker Group
: Notified Joomla! Security Strike Team 2010-11-01 : Vulnerability disclosed 4. VENDOR Joomla! Developer Team http://www.joomla.org http://www.joomla.org/download.html # YGN Ethical Hacker Group # http://yehg.net # 2010-11-1

Re: [Full-disclosure] Joomla 1.5.21 | Potential SQL Injection Flaws

2010-10-31 Thread YGN Ethical Hacker Group
To clarify, we want excellent guys here to prove/bypass/exploit the potential issues to enforce developers to fix rather than hiding these issues. That's what we want to say. ___ Full-Disclosure - We believe in it. Charter:

[Full-disclosure] [Tool Update Announcement] inspathx

2010-10-11 Thread YGN Ethical Hacker Group
Check the update via svn checkout http://inspathx.googlecode.com/svn/trunk/ inspathx Info about inspathx http://inspathx.googlecode.com/ Change Log: -Added username and server path display in console and log output that looks like I, [2010-10-14 02:10:08 pid:#6848] INFO -- : ! Username

[Full-disclosure] Joomla! 1.5.20 = Cross Site Scripting (XSS) Vulnerability

2010-10-09 Thread YGN Ethical Hacker Group
://cwe.mitre.org/data/definitions/79.html - Best regards, YGN Ethical Hacker Group Yangon, Myanmar http://yehg.net Our Lab | http://yehg.net/lab Our Directory | http://yehg.net/hwd ___ Full-Disclosure - We believe in it. Charter: http

[Full-disclosure] [Tool Update Announcement] inspathx - Path Disclosure Finder

2010-10-08 Thread YGN Ethical Hacker Group
UPDATE Check it out at svn checkout http://inspathx.googlecode.com/svn/trunk/ inspathx-read-only For those who don't know inspathx https://code.google.com/p/inspathx/ _ WHAT¶ A tool that uses local source tree to make requests to the url and search for path

[Full-disclosure] [New Tool Announcement] inspath - Path Disclosure Finder

2010-09-28 Thread YGN Ethical Hacker Group
://www.pentesterscripting.com/exploitation/bash_web_parameter_fuzzer - Best regards, YGN Ethical Hacker Group Yangon, Myanmar http://yehg.net Our Lab | http://yehg.net/lab Our Directory | http://yehg.net/hwd ___ Full

  1   2   >