[FD] Vulnerability in VirtueMart for Joomla

2015-08-01 Thread MustLive
ere I found this vulnerability, and developers of VirtueMart. 2015.07.29 - disclosed at my site (http://websecurity.com.ua/7770/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Ful

[FD] Vulnerabilities in Callisto 821+R3 ADSL Router

2015-10-01 Thread MustLive
ut showing of dialog window. Callisto 821+R3 CSRF.html http://admin:admin@192.168.1.1";> http://admin:admin@host";> I mentioned about these vulnerabilities at my site (http://websecurity.com.ua/7916/). Best wishes & regards, MustLive Administrator of Websecurity web

[FD] CSRF vulnerabilities in Callisto 821+R3 ADSL Router

2015-10-08 Thread MustLive
crypted password. The cipher is simple - this is hex values of chars in reverse order. I mentioned about these vulnerabilities at my site (http://websecurity.com.ua/7975/). Best wishes & regards, MustLive Administrator of Websecurity web site http:

[FD] DAVOSET v.1.2.6

2015-11-02 Thread MustLive
ution tool (http://websecurity.com.ua/davoset/). Video demonstration of DAVOSET: http://www.youtube.com/watch?v=RKi35-f346I GitHub: https://github.com/MustLive/DAVOSET Download DAVOSET v.1.2.6: http://websecurity.com.ua/uploads/2015/DAVOSET_v.1.2.6.rar In new version there was added suppo

[FD] BF and CE vulnerabilities in ASUS RT-G32

2015-12-03 Thread MustLive
it in list (http://lists.webappsec.org/pipermail/websecurity_lists.webappsec.org/2015-November/009125.html). I mentioned about these vulnerabilities at my site (http://websecurity.com.ua/7663/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecuri

[FD] DAVOSET v.1.2.7

2015-12-13 Thread MustLive
sites execution tool (http://websecurity.com.ua/davoset/). Video demonstration of DAVOSET: http://www.youtube.com/watch?v=RKi35-f346I GitHub: https://github.com/MustLive/DAVOSET Download DAVOSET v.1.2.7: http://websecurity.com.ua/uploads/2015/DAVOSET_v.1.2.7.rar In new version there was added support o

[FD] Vulnerabilities in Mobile Safari

2015-12-29 Thread MustLive
ite (http://websecurity.com.ua/8090/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Full Disclosure mailing list https://nmap.org/mailman/listinfo/fulldisclosure Web Archive

[FD] Vulnerabilities in Office Document Reader for iOS

2016-01-05 Thread MustLive
r2 http://192.168.0.28/delete?path=%2FFolder I mentioned about these vulnerabilities at my site (http://websecurity.com.ua/8092/). Best wishes & regards, Eugene Dokukin aka MustLive Administrator of Websecurity web site http://websecurity.com.ua __

[FD] Vulnerabilities in Mobile Safari

2016-03-03 Thread MustLive
U. http://websecurity.com.ua/uploads/2008/Opera%20DoS%20Exploit4.html - in 6.0.1, and in 8.4.1 without crash, only consuming 60% CPU. I mentioned about these vulnerabilities at my site (http://websecurity.com.ua/8154/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websec

[FD] Daily Edition theme for WordPress

2016-04-04 Thread MustLive
other vulnerabilities in TimThumb and hundreds of themes in multiple security lists. Here it is at Full Disclosure http://seclists.org/fulldisclosure/2011/Apr/227. The same at Packet Storm and other lists. Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.co

[FD] Daily Edition theme for WordPress

2016-04-04 Thread MustLive
Wang's advisories is just repeat of my old advisories. For PacketStorm's argument, that his advisories are about single theme, unlike my first advisory - in January 2013 I wrote about only this single theme. Best wishes & regards, MustLive Administrator of Websecurity

[FD] DAVOSET v.1.2.8

2016-04-14 Thread MustLive
ution tool (http://websecurity.com.ua/davoset/). Video demonstration of DAVOSET: http://www.youtube.com/watch?v=RKi35-f346I GitHub: https://github.com/MustLive/DAVOSET Download DAVOSET v.1.2.8: http://websecurity.com.ua/uploads/2016/DAVOSET_v.1.2.8.rar In new version there was added support o

[FD] Multiple vulnerabilities in ASUS RT-N10

2016-09-15 Thread MustLive
at my site (http://websecurity.com.ua/8322/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Full Disclosure mailing list https://nmap.org/mailman/listinfo/fulldisclosure Web Archi

[FD] Vulnerabilities in D-Link DIR-300

2016-11-01 Thread MustLive
s and other D-Link devices. 2016.08.27 - disclosed at my site (http://websecurity.com.ua/7722/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Full Disclosure mailing list http

[FD] New CSRF vulnerabilities in D-Link DAP-1360

2016-12-01 Thread MustLive
pers about vulnerabilities in D-Link DAP-1360. 2014-2016 - informed developers about multiple vulnerabilities in this and other D-Link devices. 2016.01.27 - disclosed at my site (http://websecurity.com.ua/8120/). Best wishes & regards, MustLive Administrator of Websecurity web site http://w

[FD] DAVOSET v.1.2.9

2016-12-06 Thread MustLive
ution tool (http://websecurity.com.ua/davoset/). Video demonstration of DAVOSET: http://www.youtube.com/watch?v=RKi35-f346I GitHub: https://github.com/MustLive/DAVOSET Download DAVOSET v.1.2.9: http://websecurity.com.ua/uploads/2016/DAVOSET_v.1.2.9.rar In new version there were added support o

[FD] Cross-Site Scripting vulnerability in Bitrix Site Manager

2017-02-01 Thread MustLive
). -- Details: -- Cross-Site Scripting (WASC-08): This is persistent XSS in field "text" in contact form (captcha protected): http://1"; on onerror="$(’p').text(’Hacked’)" /> At 31.12.2016 I disclosed it at my site (http://websecurity.com.ua/7826/).

[FD] Backdoored Web Application v.1.0.2

2017-02-14 Thread MustLive
/2017/bwa_v.1.0.2.rar Best wishes & regards, Eugene Dokukin aka MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Full Disclosure mailing list https://nmap.org/mailman/listinfo/fulldisclosure Web Arch

[FD] XSS and FPD vulnerabilities in Js-Multi-Hotel for WordPress

2014-03-29 Thread MustLive
/timthumb.php?src=http:// I have disclosed it at my site (http://websecurity.com.ua/7082/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Full Disclosure mailing list http://nmap.org/mai

[FD] DAVOSET v.1.1.9

2014-03-30 Thread MustLive
ution tool (http://websecurity.com.ua/davoset/). This is Return Of The Bots Edition. Earlier this month I announced previous version of DAVOSET to old Full-Disclosure and today announced new version of the tool to new FD. Taking into account Putin's war against Ukraine (https://soundcloud.co

[FD] Multiple vulnerabilities in Js-Multi-Hotel for WordPress

2014-03-31 Thread MustLive
ion.inc.php I wrote about these vulnerabilities at my site (http://websecurity.com.ua/7087/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Full Disclosure mailing list ht

[FD] The state of infection in Uanet 2013

2014-04-11 Thread MustLive
- 1 CMS IT-Project - 1 CodeIgniter - 1 Global Vision CMS - 1 MODx - 1 osCommerce - 1 PHP-Fusion - 1 SmallNuke - 1 vBulletin - 1 Vivvo CMS - 1 WebAsyst Shop-Script - 1 Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurit

[FD] Multiple CSRF and XSS vulnerabilities in D-Link DAP 1150

2014-04-11 Thread MustLive
also must be vulnerable. D-Link ignored all vulnerabilities in this device (as in other devices, which I informed them about) and still didn't fix them. I mentioned about these vulnerabilities at my site (http://websecurity.com.ua/7095/). Best wishes & regards, MustLive Administrat

[FD] New multiple CSRF and XSS vulnerabilities in D-Link DAP 1150

2014-04-13 Thread MustLive
;res_pos=0 CSRF (WASC-09): In section Firewall / Virtual servers via CSRF it's possible to add, edit and delete settings of virtual servers. XSS (WASC-08): These are persistent XSS. The code will execute in section Firewall / Virtual servers. The attack occurs via add and edit functio

[FD] CS and XSS vulnerabilities in CU3ER

2014-04-18 Thread MustLive
nced at my site. 2013.11.26 - informed developer. 2013.11.28 - developer answered and promised to fix his software. But the last version of CU3ER is still vulnerable. 2014.04.17 - disclosed at my site (http://websecurity.com.ua/6885/). Best wishes & regards, MustLive Administrator of Websec

[FD] CSRF, AoF and XSS vulnerabilities in D-Link DAP 1150

2014-04-18 Thread MustLive
config_id=58&res_buf={%22url%22:%22%3Cscript%3Ealert(document.cookie)%3C/script%3E%22,%20%22enable%22:%22%22}&res_pos=-1 I mentioned about these vulnerabilities at my site (http://websecurity.com.ua/7112/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Full Disclosure mailing list http://nmap.org/mailman/listinfo/fulldisclosure Web Archives & RSS: http://seclists.org/fulldisclosure/

[FD] Vulnerabilities in plugins with CU3ER for WordPress, Joomla, SilverStripe and Plone

2014-04-20 Thread MustLive
ormed developer. 2013.11.26 - announced at my site about plugins. Later informed developers of the plugins. 2014.04.18 - disclosed at my site (http://websecurity.com.ua/6893/). Best wishes & regards, MustLive Administrator of Websecurity web site http:/

[FD] CS, XSS and FPD vulnerabilities in multiple plugins with CU3ER for WordPress

2014-04-21 Thread MustLive
site about plugins for different CMS. 2014.04.19 - disclosed at my site about plugins for WP (http://websecurity.com.ua/7122/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the F

[FD] CS, XSS and FPD vulnerabilities in multiple themes with CU3ER for WordPress

2014-04-25 Thread MustLive
ins. Later informed developers of the plugins and themes. 2014.04.18 - disclosed at my site about plugins for different CMS. 2014.04.22 - disclosed at my site about themes for WP (http://websecurity.com.ua/7125/). Best wishes & regards, MustLive Administrator of Websecurity

[FD] DAVOSET v.1.2

2014-04-26 Thread MustLive
e 200 zombie-services in the list, which are ready to strike against dictatorship. Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Full Disclosure mailing list http://nmap.or

[FD] Multiple CSRF and XSS vulnerabilities in D-Link DAP 1150

2014-04-28 Thread MustLive
p;res_json=y&res_data_type=json&res_config_action=3&res_config_id=16&res_struct_size=0&res_buf={%22ips%22:%22%3Cscript%3Ealert(document.cookie)%3C/script%3E%22,%20%22source_mask%22:%22%3Cscript%3Ealert(document.cookie)%3C/script%3E%

[FD] Multiple vulnerabilities in Flexolio for WordPress

2014-05-04 Thread MustLive
(http://websecurity.com.ua/7141/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Full Disclosure mailing list http://nmap.org/mailman/listinfo/fulldisclosure Web Archives &a

[FD] CS and XSS vulnerabilities in DZS Video Gallery for WordPress

2014-05-28 Thread MustLive
o=1.jpg&logoLink=javascript:alert(document.cookie) I mentioned about these vulnerabilities at my site (http://websecurity.com.ua/7183/). Best wishes & regards, Eugene Dokukin aka MustLive Administrator of Websecurity web site http://websecurity.com.ua

[FD] Backdoored Web Application v.1.0.1

2014-05-30 Thread MustLive
with using of my BWA. Yesterday I released new version Backdoored Web Application v.1.0.1 (http://websecurity.com.ua/7190/). In which to PHP-version I added Perl-version of BWA. This will allow to better test backdoors scanners. Best wishes & regards, Eugene Dokukin aka MustLive Administrato

[FD] LE, BF and IAA vulnerabilities in Catapulta I.W. Edition

2014-05-31 Thread MustLive
developers. Ignored. 2014.05.30 - disclosed at my site (http://websecurity.com.ua/7033/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Full Disclosure mailing list http://nm

[FD] PayPal supports terrorism

2014-06-10 Thread MustLive
tem will block terrorists accounts. Users of this EPS can tell PayPal what they think about this topic. Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Full Disclosure mailing list htt

[FD] BF and XSS vulnerabilities in Zyxel P660RT2 EE

2014-06-22 Thread MustLive
cookie)%3E Timeline: 2014.04.11 - announced at my site. Later informed Zyxel, but vendor ignored. 2014.06.21 - disclosed at my site (http://websecurity.com.ua/7102/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___

[FD] XSS and CSRF vulnerabilities in Zyxel P660RT2 EE

2014-06-25 Thread MustLive
Frame.html (refresh is turned on every 5 seconds by default, it's just needed to open this page) Timeline: 2014.04.12 - announced at my site. Later informed Zyxel, but vendor ignored. 2014.06.24 - disclosed at my site (http://websecurity.com.ua/710

[FD] XSS, FPD and RCE vulnerabilities in DZS Video Gallery for WordPress

2014-07-13 Thread MustLive
t my site. 2014.05.09 - informed developer, but he ignored. 2014.07.12 - disclosed at my site (http://websecurity.com.ua/7152/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Fu

[FD] XXE Injection in HP Release Control

2014-07-31 Thread MustLive
ble versions of HP Release Control can be used for attacks on other sites via XXE Injection. Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Full Disclosure mailing list http:/

[FD] XSS vulnerability in In-Portal CMS

2014-08-31 Thread MustLive
ize:+40pt'%3EClick%20me%3C/a%3E%3C/tags%3E Code will execute after click. It's strictly social XSS (http://websecurity.com.ua/5476/). Also it's possible to conduct (like in WP-Cumulus) HTML Injection attack. I mentioned about this vulnerability at my site (http://websecurity

[FD] Vulnerabilities in In-Portal CMS

2014-09-16 Thread MustLive
bilities at my site (http://websecurity.com.ua/7276/). Best wishes & regards, Eugene Dokukin aka MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Full Disclosure mailing list http://nmap.or

[FD] Multiple vulnerabilities in Refraction theme for WordPress

2014-09-30 Thread MustLive
0 - disclosed to the lists the second part of vulnerable themes by RocketTheme for WordPress. 2014.09.27 - disclosed at my site about Refraction theme (http://websecurity.com.ua/7369/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___

[FD] XSS vulnerabilities in Megapolis.Portal Manager

2014-10-17 Thread MustLive
14.10.16 - disclosed these two holes at my site (http://websecurity.com.ua/7398/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Full Disclosure mailing list http://n

[FD] DAVOSET v.1.2.1

2014-10-28 Thread MustLive
ution tool (http://websecurity.com.ua/davoset/). Video demonstration of DAVOSET: http://www.youtube.com/watch?v=RKi35-f346I Also yesterday I opened a repository for DAVOSET: https://github.com/MustLive/DAVOSET Download DAVOSET v.1.2.1: http://websecurity.com.ua/uploads/2014/DAVOSET_v.1.2.1.ra

[FD] Vulnerabilities in D-Link DAP-1360

2014-11-04 Thread MustLive
t my site (http://websecurity.com.ua/7168/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Full Disclosure mailing list http://nmap.org/mailman/listinfo/fulldisclosure Web A

[FD] DAVOSET v.1.2.2

2014-11-06 Thread MustLive
ution tool (http://websecurity.com.ua/davoset/). Video demonstration of DAVOSET: http://www.youtube.com/watch?v=RKi35-f346I GitHub: https://github.com/MustLive/DAVOSET Download DAVOSET v.1.2.2: http://websecurity.com.ua/uploads/2014/DAVOSET_v.1.2.2.rar In new version there was added support of

[FD] IL and CSRF vulnerabilities in D-Link DAP-1360

2014-11-08 Thread MustLive
22MaxStaNum%22:%220%22} Timeline: 2014.05.22 - informed developer about multiple vulnerabilities. 2014.05.24 - announced at my site about new vulnerabilities in DAP-1360. 2014.11.01 - disclosed at my site (http://websecurity.com

[FD] Vulnerabilities in D-Link DCS-2103

2014-11-17 Thread MustLive
http://www.youtube.com/playlist?list=PLk7NS9SMadnj7fwAQJgkbKQdCGTKAFI9Q. Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Full Disclosure mailing list http://nmap.org/mailman

[FD] DAVOSET v.1.2.3

2014-11-20 Thread MustLive
sites execution tool (http://websecurity.com.ua/davoset/). Video demonstration of DAVOSET: http://www.youtube.com/watch?v=RKi35-f346I GitHub: https://github.com/MustLive/DAVOSET Download DAVOSET v.1.2.3: http://websecurity.com.ua/uploads/2014/DAVOSET_v.1.2.3.rar In new version there were added new ser

[FD] CSRF and XSS vulnerabilities in D-Link DAP-1360

2014-11-28 Thread MustLive
ig_action=3&res_config_id=41&res_struct_size=0&res_buf=[%22%3Cscript%3Ealert%28document.cookie%29%3C/script%3E%22] Code will execute at http://192.168.0.50/index.cgi#wifi/mac. Timeline: 2014.05.22 - informed developer about multiple vulnerabilities. 2014.06.

[FD] CSRF and XSS vulnerabilities in D-Link DAP-1360

2014-12-03 Thread MustLive
into Quick search. This is Strictly Social XSS. Timeline: 2014.05.22 - informed developer about multiple vulnerabilities. 2014.06.28 - announced at my site about new vulnerabilities in DAP-1360. 2014.11.29 - disclosed at my site (http://websecurity.com.ua/7234/). Bes

[FD] BBC about Ukrainian Cyber Forces

2014-12-22 Thread MustLive
conflict: Hackers take sides in virtual war http://www.bbc.com/news/world-europe-30453069 Best wishes & regards, Eugene Dokukin aka MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Full Disclosure mailing

[FD] Vulnerabilities in Samsung SyncThru Web Service

2014-12-22 Thread MustLive
ite (http://websecurity.com.ua/7513/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Full Disclosure mailing list http://nmap.org/mailman/listinfo/fulldisclosure Web Archives & RSS: h

[FD] XSS and CSRF vulnerabilities in CMS Pylot

2014-12-28 Thread MustLive
Timeline: 2014.08.02 - announced at my site. 2014.08.09 - informed developers. 2014.08.12 - informed developers again. 2014.12.26 - disclosed at my site (http://websecurity.com.ua/7292/). Best wishes & regards, MustLive Administrator of Websecu

[FD] Vulnerabilities in HP LaserJet

2015-01-28 Thread MustLive
#x27;s possible to waste paper and cartridge of the printer. http://site/info_specialPages.html?tab=Home&menu=InfoPages I mentioned about these vulnerabilities at my site (http://websecurity.com.ua/7589/). Best wishes & regards, MustLive Administrator of Websecurity w

[FD] Vulnerabilities in Hikvision DS-7204HWI-SH

2015-03-01 Thread MustLive
-February/009077.html). I mentioned about these vulnerabilities at my site (http://websecurity.com.ua/7272/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Full Disclosure mai

[FD] Fw: Vulnerabilities in ASUS RT-G32

2015-03-07 Thread MustLive
?action_script=%27%2balert%28document.cookie%29%2b%27 http://site/start_apply.htm?flag=%27%2balert%28document.cookie%29%2b%27 These vulnerabilities work as via GET, as via POST (work even without authorization). ASUS RT-G32 XSS-1.html ASUS RT-G32 XSS exploit (C) 2015 MustLive http://site/start_apply.htm

[FD] Vulnerabilities in multiple Hikvision IP cameras and DVR

2015-03-30 Thread MustLive
/pipermail/websecurity_lists.webappsec.org/2015-February/009077.html). I mentioned about these vulnerabilities at my site (http://websecurity.com.ua/7308/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Se

[FD] SQL Injection, XSS and FPD vulnerabilities Nodes Studio CMS

2015-04-16 Thread MustLive
://site/news/%22%201 I mentioned about these vulnerabilities at my site (http://websecurity.com.ua/7694/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Full Disclosure mai

[FD] XSS and CSRF vulnerabilities in ASUS RT-G32

2015-04-26 Thread MustLive
(WASC-08): ASUS RT-G32 XSS-2.html ASUS RT-G32 XSS exploit (C) 2015 MustLive http://site/start_apply.htm"; method="post"> ASUS RT-G32 XSS-3.html ASUS RT-G32 XSS exploit (C) 2015 MustLive http://site/start_apply.htm"; method="post"> Cross-S

[FD] DAVOSET v.1.2.4

2015-05-08 Thread MustLive
(http://websecurity.com.ua/davoset/). Video demonstration of DAVOSET: http://www.youtube.com/watch?v=RKi35-f346I GitHub: https://github.com/MustLive/DAVOSET Download DAVOSET v.1.2.4: http://websecurity.com.ua/uploads/2015/DAVOSET_v.1.2.4.rar In new version there were added support of site's

[FD] XML Injection, AoF and BF vulnerabilities in Hikvision DS-2CD2012-I

2015-05-15 Thread MustLive
/2015-April/009090.html). I mentioned about these vulnerabilities at my site (http://websecurity.com.ua/7346/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Full Disclosur

[FD] XML Injection, AoF and BF vulnerabilities in Hikvision DS-7108HWI-SH

2015-05-19 Thread MustLive
/2015-April/009090.html). I mentioned about these vulnerabilities at my site (http://websecurity.com.ua/7405/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Full Disclosur

[FD] XSS vulnerability in IBM Domino

2015-05-31 Thread MustLive
n holes and don't interested in this XSS. - During 15.02.2013-26.04.2013 I disclosed at my site about previous vulnerabilities IBM Lotus Domino. - At 26.05.2015 I've disclosed this vulnerability at my site (http://websecurity.com.ua/7783/). Best wishes & regards, MustLive Administr

[FD] XML Injection vulnerability in multiple Hikvision IP cameras and DVR

2015-05-31 Thread MustLive
Ukraine and also I took under control web cameras in Russia (http://lists.webappsec.org/pipermail/websecurity_lists.webappsec.org/2015-May/009101.html). I mentioned about this vulnerability at my site (http://websecurity.com.ua/7640/). Best wishes & regards, MustLive Administrato

[FD] IBM Domino Web Server Cross-site Scripting Vulnerability (CVE-2015-1981)

2015-06-19 Thread MustLive
of obtaining a hotfix for your environment. Best wishes & regards, Eugene Dokukin aka MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Full Disclosure mailing list https://nmap.org/mailman/list

[FD] XXE Injection in NetIQ Access

2015-06-29 Thread MustLive
s it's possible to conduct DDoS attacks). And my tool DAVOSET can be used for conducting such attacks via XXE vulnerabilities. Video demonstration of DAVOSET: http://www.youtube.com/watch?v=RKi35-f346I So all vulnerable versions of NetIQ Access Manager can be used for attacks on other si

[FD] DAVOSET v.1.2.5

2015-06-30 Thread MustLive
(http://websecurity.com.ua/davoset/). Video demonstration of DAVOSET: http://www.youtube.com/watch?v=RKi35-f346I GitHub: https://github.com/MustLive/DAVOSET Download DAVOSET v.1.2.5: http://websecurity.com.ua/uploads/2015/DAVOSET_v.1.2.5.rar In new version there was added support of cache bypass a

[FD] Multiple vulnerabilities in Vulcan theme for WordPress + WAF bypass

2015-07-05 Thread MustLive
hemes. 2015.07.02 - disclosed at my site about Vulcan theme. I mentioned about these vulnerabilities at my site (http://websecurity.com.ua/7850/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Se

[FD] DAVOSET v.1.3

2017-03-10 Thread MustLive
n the anniversary of cyberwar (http://lists.webappsec.org/pipermail/websecurity_lists.webappsec.org/2017-March/010839.html). Video demonstration of DAVOSET: http://www.youtube.com/watch?v=RKi35-f346I GitHub: https://github.com/MustLive/DAVOSET Download DAVOSET v.1.3: http://websecurity.com.ua/uploads

[FD] Vulnerabilities in Transcend Wi-Fi SD Card

2017-03-27 Thread MustLive
lities in Transcend Wi-Fi SD Card 16 GB. 2015.08.01 - announced at my site. Later informed developers. 2017.01.28 - disclosed at my site (http://websecurity.com.ua/7900/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___

[FD] DAVOSET v.1.3.1

2017-04-07 Thread MustLive
Video demonstration of DAVOSET: http://www.youtube.com/watch?v=RKi35-f346I GitHub: https://github.com/MustLive/DAVOSET Download DAVOSET v.1.3.1: http://websecurity.com.ua/uploads/2017/DAVOSET_v.1.3.1.rar In new version there were added security bypass by using cookies at appropriate sites. Also

[FD] PRL and CSRF vulnerabilities in D-Link DAP-1360

2017-04-30 Thread MustLive
Timeline: 2014.05.22 - informed developers about vulnerabilities in D-Link DAP-1360. 2014-2017 - informed developers about multiple vulnerabilities in this and other D-Link devices. 2017.03.03 - disclosed at my site (http://websecurity.com.ua/8525/). Best wishes & regards, Mus

[FD] Vulnerabilities in D-Link DIR-100

2017-06-26 Thread MustLive
-100 CSRF.html D-Link DIR-100 CSRF exploit (C) 2017 MustLive. http://websecurity.com.ua http://site/postlogin.xgi"; method="post"> Cross-Site Request Forgery (WASC-09): Change admin's password: http://site/Tools/tools_admin.xgi?SET/sys/account/superUserNam

[FD] DAVOSET v.1.3.5

2017-07-26 Thread MustLive
ution tool (http://websecurity.com.ua/davoset/). Video demonstration of DAVOSET: http://www.youtube.com/watch?v=RKi35-f346I GitHub: https://github.com/MustLive/DAVOSET Download DAVOSET v.1.3.5: http://websecurity.com.ua/uploads/2017/DAVOSET_v.1.3.5.rar In version 1.3.4 there was added support o

[FD] CSRF vulnerabilities in D-Link DVG-5402SP

2017-07-31 Thread MustLive
s password: D-Link DVG-5402SP CSRF-1.html D-Link DVG-5402SP CSRF exploit (C) 2016 MustLive. http://websecurity.com.ua http://site/goform/AspPost"; method="post"> Change user's password: D-Link DVG-5402SP CSRF-2.html D-Link DVG-5402SP CSRF exploit (C) 2016 Mus

[FD] How Apple fixed my 2008's hole in their browser after 9 years

2017-09-11 Thread MustLive
entioned about this kind of attacks in my 2008's article Classification of DoS vulnerabilities in browsers. Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Full Disclosure ma

[FD] Vulnerabilities in D-Link DGS-3000-10TC

2017-09-18 Thread MustLive
- informed about them one USA company with bug bounty program - they were interested in this device, but not in these vulnerabilities. Later informed D-Link about them. 2017.09.16 - disclosed at my site (http://websecurity.com.ua/8698/). Best wishes & regards, MustLive Administrator of Websec

[FD] XSS and CSRF vulnerabilities in ASUS RT-N10

2018-01-30 Thread MustLive
Read about it in the list (http://lists.webappsec.org/pipermail/websecurity_lists.webappsec.org/2018-January/010926.html). I mentioned about these vulnerabilities at my site (http://websecurity.com.ua/8267/). Best wishes & regards, MustLive Administrator of Websecurit

[FD] New vulnerabilities in D-Link DIR-100

2018-02-02 Thread MustLive
by visiting of the page http://site/Tools/vs.htm. I mentioned about these vulnerabilities at my site (http://websecurity.com.ua/8021/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent t

[FD] CSRF vulnerabilities in D-Link DGS-3000-10TC

2018-03-02 Thread MustLive
D-Link DGS-3000-10TC CSRF exploit (C) 2017 MustLive. http://websecurity.com.ua http://site/form/userAccountSettingForm"; method="post"> Change password in new admin: D-Link DGS-3000-10TC CSRF-2.html D-Link DGS-3000-10TC CSRF exploit (C) 20

[FD] Vulnerabilities in TP-Link TL-WR841N and TL-WR841ND

2018-06-01 Thread MustLive
vulnerabilities in admin panel. Cross-Site Request Forgery (WASC-09): Logout from admin panel via request to page http://192.168.0.1. http://192.168.0.1";> I mentioned about these vulnerabilities at my site (http://websecurity.com.ua/8485/). Best wishes & regards, Eugene Dokukin ak

[FD] CSRF vulnerabilities in D-Link DIR-300

2018-07-17 Thread MustLive
2016.03.17 - announced at my site about vulnerabilities in DIR-300. 2016.08.27 - disclosed at my site previous advisory about DIR-300. 2017.09.30 - disclosed this advisory (http://websecurity.com.ua/8165/). 2014-2018 - informed developers about multiple vul

[FD] XSS and CSRF vulnerabilities in ASUS RT-N15U

2018-08-21 Thread MustLive
Read about it in the list (http://lists.webappsec.org/pipermail/websecurity_lists.webappsec.org/2018-August/012727.html). I mentioned about these vulnerabilities at my site (http://websecurity.com.ua/8134/). Best wishes & regards, MustLive Administrator of Websecurit

[FD] DAVOSET v.1.3.6

2018-09-14 Thread MustLive
Video demonstration of DAVOSET: http://www.youtube.com/watch?v=RKi35-f346I GitHub: https://github.com/MustLive/DAVOSET Download DAVOSET v.1.3.6: http://websecurity.com.ua/uploads/2018/DAVOSET_v.1.3.6.rar In new version there was added support of SSRF vulnerability in Splunk Enterprise. Also there were

[FD] New vulnerabilities in Transcend Wi-Fi SD Card

2018-12-21 Thread MustLive
r. 2018.05.12 - disclosed at my site (http://websecurity.com.ua/8533/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua ___ Sent through the Full Disclosure mailing list https://nmap.org/mailman/listinfo/fulldisc

[FD] DAVOSET v.1.3.7

2018-12-21 Thread MustLive
http://www.youtube.com/watch?v=RKi35-f346I GitHub: https://github.com/MustLive/DAVOSET Download DAVOSET v.1.3.7: http://websecurity.com.ua/uploads/2018/DAVOSET_v.1.3.7.rar In new version there was added verbose mode and added SSRF vulnerability in Microsoft Forefront Unified Access Gateway 2010.

[FD] Vulnerabilities in TP-Link TL-WR940N and TL-WR941ND

2019-07-09 Thread MustLive
er CSRF attacks. Cross-Site Request Forgery (WASC-09): Logout from admin panel via request to page http://192.168.0.1. http://192.168.0.1";> I mentioned about these vulnerabilities at my site (http://websecurity.com.ua/8407/). Best wishes & regards, Eugene Dokukin aka Mus