Menu

Search for hundreds of thousands of exploits

"SWFupload - Multiple Content Spoofing / Cross-Site Scripting Vulnerabilities"

Author

Exploit author

MustLive

Platform

Exploit platform

php

Release date

Exploit published date

2013-03-10

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
source: https://www.securityfocus.com/bid/58417/info

SWFUpload is prone to multiple cross-site scripting and content spoofing vulnerabilities because it fails to sanitize user-supplied input.

An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to control how the site is rendered to the user; other attacks are also possible.

Content spoofing:

http://www.example.com/swfupload.swf?buttonText=test%3Cimg%20src=%27http://demo.swfupload.org/v220/images/logo.gif%27%3E

Cross-site scripting:

http://www.example.com/swfupload.swf?buttonText=%3Ca%20href=%27javascript:alert(document.cookie)%27%3EClick%20me%3C/a%3E
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-12-02 "Simple College Website 1.0 - 'page' Local File Inclusion" webapps php Mosaaed
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - Password Reset leading to Account Takeover" webapps php "Mufaddal Masalawala"
2020-12-02 "WonderCMS 3.1.3 - 'Menu' Persistent Cross-Site Scripting" webapps php "Hemant Patidar"
2020-12-02 "Car Rental Management System 1.0 - SQL Injection / Local File include" webapps php Mosaaed
2020-12-02 "WordPress Plugin Wp-FileManager 6.8 - RCE" webapps php "Mansoor R"
2020-12-02 "WonderCMS 3.1.3 - Authenticated SSRF to Remote Remote Code Execution" webapps php zetc0de
2020-12-02 "WonderCMS 3.1.3 - Authenticated Remote Code Execution" webapps php zetc0de
2020-12-02 "Pharmacy Store Management System 1.0 - 'id' SQL Injection" webapps php "Aydın Baran Ertemir"
2020-12-01 "LEPTON CMS 4.7.0 - 'URL' Persistent Cross-Site Scripting" webapps php "Sagar Banwa"
Release Date Title Type Platform Author
2014-07-13 "WordPress Plugin DZS-VideoGallery - Cross-Site Scripting / Command Injection" webapps php MustLive
2013-12-17 "WordPress 2.0.11 - '/wp-admin/options-discussion.php' Script Cross-Site Request Forgery" webapps php MustLive
2013-09-19 "WordPress Plugin RokIntroScroller - 'thumb.php' Multiple Vulnerabilities" webapps php MustLive
2013-09-19 "WordPress Plugin RokMicroNews - 'thumb.php' Multiple Vulnerabilities" webapps php MustLive
2013-09-18 "WordPress Plugin RokNewsPager - 'thumb.php' Multiple Vulnerabilities" webapps php MustLive
2013-09-17 "WordPress Plugin RokStories - 'thumb.php' Multiple Vulnerabilities" webapps php MustLive
2013-07-16 "MCImageManager - Multiple Vulnerabilities" webapps php MustLive
2013-04-21 "WordPress Theme Colormix - Multiple Vulnerabilities" webapps php MustLive
2013-04-13 "Aibolit - Information Disclosure" webapps multiple MustLive
2013-03-26 "IBM Lotus Domino 8.5.x - 'x.nsf' Multiple Cross-Site Scripting Vulnerabilities" remote multiple MustLive
2013-03-10 "SWFupload - Multiple Content Spoofing / Cross-Site Scripting Vulnerabilities" webapps php MustLive
2013-03-01 "Question2Answer - Cross-Site Request Forgery" webapps php MustLive
2013-02-20 "ZeroClipboard 1.9.x - 'id' Cross-Site Scripting" webapps php MustLive
2013-02-02 "WordPress Theme flashnews - Multiple Input Validation Vulnerabilities" webapps php MustLive
2013-01-09 "tinybrowser - 'type' Cross-Site Scripting" webapps php MustLive
2013-01-09 "TinyBrowser - 'tinybrowser.php' Directory Listing" webapps php MustLive
2013-01-09 "TinyBrowser - 'edit.php' Directory Listing" webapps php MustLive
2012-12-17 "WordPress Plugin RokBox Plugin - '/wp-content/plugins/wp_rokbox/jwplayer/jwplayer.swf?abouttext' Cross-Site Scripting" webapps php MustLive
2012-10-28 "CorePlayer - 'callback' Cross-Site Scripting" webapps php MustLive
2012-10-18 "WordPress Plugin Wordfence Security - Cross-Site Scripting" webapps php MustLive
2012-09-28 "IBM Lotus Notes Traveler 8.5.1.x - Multiple Input Validation Vulnerabilities" remote multiple MustLive
2012-09-15 "IFOBS - 'regclientprint.jsp' Multiple HTML Injection Vulnerabilities" webapps jsp MustLive
2012-08-29 "JW Player - 'logo.link' Cross-Site Scripting" webapps php MustLive
2012-07-29 "JW Player - 'playerready' Cross-Site Scripting" webapps php MustLive
2012-06-29 "LIOOSYS CMS - SQL Injection / Information Disclosure" webapps php MustLive
2012-06-15 "WordPress Plugin ORGanizer - Multiple Vulnerabilities" webapps php MustLive
2012-05-21 "Yandex.Server 2010 9.0 - 'text' Cross-Site Scripting" webapps php MustLive
2012-03-11 "EJBCA 4.0.7 - 'issuer' Cross-Site Scripting" webapps java MustLive
2012-02-26 "Webglimpse 2.x - Multiple Cross-Site Scripting Vulnerabilities" webapps php MustLive
2012-02-13 "D-Link DAP-1150 1.2.94 - Cross-Site Request Forgery" remote hardware MustLive
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.