Menu

Search for hundreds of thousands of exploits

"ComputerOil Redakto CMS 3.2 - Multiple Cross-Site Scripting Vulnerabilities"

Author

Exploit author

r0t3d3Vil

Platform

Exploit platform

cgi

Release date

Exploit published date

2005-12-21

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
source: https://www.securityfocus.com/bid/16013/info

ComputerOil Redakto CMS is prone to multiple cross-site scripting vulnerabilities. These issues are due to a failure in the application to properly sanitize user-supplied input.

An attacker may leverage these issues to have arbitrary script code executed in the browser of an unsuspecting user in the context of the affected site. This may facilitate the theft of cookie-based authentication credentials as well as other attacks.

Redakto version 3.2 reportedly vulnerable to these issues; other versions may also be affected. 

http://www.example.com/index.tpl?iid=[XSS]
http://www.example.com/index.tpl?iid=l3a1b3〈=[XSS]
http://www.example.com/index.tpl?iid=l3a1b3〈=1&iid2=[XSS]
http://www.example.com/index.tpl?iid=l3a1b3〈=1&iid2=3&r=[XSS]
http://www.example.com/index.tpl?iid=l093a1b1〈=1&iid2=[iid2]&r=[r]&cart=[XSS]
http://www.example.com/index.tpl?iid=l093a1b1〈=1&iid2=[iid2]&r=[r]&cart=11351542306899006&str=[XSS]
http://www.example.com/index.tpl?a=search_adv&cart=11351544339319101〈=1&iid=13&nf=[XSS]
http://www.example.com/index.tpl?a=[XSS]
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-11-19 "Gemtek WVRTM-127ACN 01.01.02.141 - Authenticated Arbitrary Command Injection" webapps cgi "Gabriele Zuddas"
2020-10-29 "Mailman 1.x > 2.1.23 - Cross Site Scripting (XSS)" webapps cgi "Valerio Alessandroni"
2020-04-23 "Zen Load Balancer 3.10.1 - Directory Traversal (Metasploit)" webapps cgi "Dhiraj Mishra"
2020-04-10 "Zen Load Balancer 3.10.1 - 'index.cgi' Directory Traversal" webapps cgi "Basim Alabdullah"
2020-03-30 "Zen Load Balancer 3.10.1 - Remote Code Execution" webapps cgi "Cody Sixteen"
2020-02-11 "CHIYU BF430 TCP IP Converter - Stored Cross-Site Scripting" webapps cgi Luca.Chiou
2019-09-09 "Rifatron Intelligent Digital Security System - 'animate.cgi' Stream Disclosure" webapps cgi LiquidWorm
2019-07-12 "Citrix SD-WAN Appliance 10.2.2 - Authentication Bypass / Remote Command Execution" webapps cgi "Chris Lyne"
2019-02-18 "Master IP CAM 01 3.3.4.2103 - Remote Command Execution" webapps cgi "Raffaele Sabato"
2019-02-11 "Smoothwall Express 3.1-SP4 - Cross-Site Scripting" webapps cgi "Ozer Goker"
Release Date Title Type Platform Author
2006-03-22 "1WebCalendar 4.0 - 'mainCal.cfm' SQL Injection" webapps cfm r0t3d3Vil
2006-03-22 "1WebCalendar 4.0 - '/news/newsView.cfm?NewsID' SQL Injection" webapps cfm r0t3d3Vil
2006-03-22 "1WebCalendar 4.0 - 'viewEvent.cfm?EventID' SQL Injection" webapps cfm r0t3d3Vil
2006-01-14 "EZDatabaseRemote 2.0 - PHP Script Code Execution" webapps php r0t3d3Vil
2005-12-30 "Ades Design AdesGuestbook 2.0 Read Script - Cross-Site Scripting" webapps php r0t3d3Vil
2005-12-30 "OOApp Guestbook 2.1 Home Script - Cross-Site Scripting" webapps php r0t3d3Vil
2005-12-30 "Kayako SupportSuite 3.0 0.26 - Multiple Cross-Site Scripting Vulnerabilities" webapps php r0t3d3Vil
2005-12-27 "FatWire UpdateEngine 6.2 - Multiple Cross-Site Scripting Vulnerabilities" webapps java r0t3d3Vil
2005-12-26 "Jax Calendar 1.34 - 'jax_calendar.php' SQL Injection" webapps php r0t3d3Vil
2005-12-25 "EZ Invoice Inc. EZI 2.0 - 'Invoices.php' SQL Injection" webapps php r0t3d3Vil
2005-12-25 "CS-Cart - Multiple SQL Injections" webapps php r0t3d3Vil
2005-12-25 "LogicBill 1.0 - Multiple SQL Injections" webapps php r0t3d3Vil
2005-12-23 "PaperThin CommonSpot Content Server 4.5 - Cross-Site Scripting" webapps cfm r0t3d3Vil
2005-12-22 "Tangora Portal CMS 4.0 - 'Action' Cross-Site Scripting" webapps asp r0t3d3Vil
2005-12-21 "Papaya CMS 4.0.4 - Cross-Site Scripting" webapps php r0t3d3Vil
2005-12-21 "Commercial Interactive Media SCOOP! 2.3 - 'lostPassword.asp' Multiple Cross-Site Scripting Vulnerabilities" webapps asp r0t3d3Vil
2005-12-21 "Commercial Interactive Media SCOOP! 2.3 - 'account_login.asp' Multiple Cross-Site Scripting Vulnerabilities" webapps asp r0t3d3Vil
2005-12-21 "Papoo 2.1.2 - 'Guestbook.php?menuid' SQL Injection" webapps php r0t3d3Vil
2005-12-21 "OpenEdit 4.0 - Results.HTML Cross-Site Scripting" webapps jsp r0t3d3Vil
2005-12-21 "Sitekit CMS 6.6 - 'registration-form.html?ClickFrom' Cross-Site Scripting" webapps asp r0t3d3Vil
2005-12-21 "Quantum Art QP7.Enterprise - 'news_and_events_new.asp?p_news_id' SQL Injection" webapps asp r0t3d3Vil
2005-12-21 "SyntaxCMS - Search Query Cross-Site Scripting" webapps php r0t3d3Vil
2005-12-21 "Quantum Art QP7.Enterprise - 'news.asp?p_news_id' SQL Injection" webapps asp r0t3d3Vil
2005-12-21 "Commercial Interactive Media SCOOP! 2.3 - 'requestDemo.asp?Invalid' Cross-Site Scripting" webapps asp r0t3d3Vil
2005-12-21 "Papoo 2.1.2 - 'print.php' Multiple SQL Injections" webapps php r0t3d3Vil
2005-12-21 "Scoop 1.1 RC1 Search Module - Multiple Cross-Site Scriptings" webapps php r0t3d3Vil
2005-12-21 "PHPSlash 0.8.1 - 'article.php' SQL Injection" webapps php r0t3d3Vil
2005-12-21 "Papoo 2.1.2 - 'index.php?menuid' SQL Injection" webapps php r0t3d3Vil
2005-12-21 "Commercial Interactive Media SCOOP! 2.3 - 'articleSearch.asp' Cross-Site Scripting" webapps asp r0t3d3Vil
2005-12-21 "Sitekit CMS 6.6 - 'Request-call-back.html?ClickFrom' Cross-Site Scripting" webapps asp r0t3d3Vil
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.