Menu

Search for hundreds of thousands of exploits

"Xibo - 'layout' HTML Injection"

Author

Exploit author

"Jacob Holcomb"

Platform

Exploit platform

php

Release date

Exploit published date

2013-08-21

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
source: https://www.securityfocus.com/bid/62063/info

Xibo is prone to an HTML-injection vulnerability because it fails to properly sanitize user-supplied input.

Attacker-supplied HTML and script code could be executed in the context of the affected site, potentially allowing the attacker to steal cookie-based authentication credentials or control how the site is rendered to the user; other attacks are also possible.

Xibo 1.4.2 is vulnerable; other versions may also be affected. 

POST: /index.php?p=layout&q=add&ajax=true

Data: layoutid=0&layout=Gimppy%3Cimg+src%3D42+onerror%3D'alert(%22InfoSec42%22)'%3E&description=%3Ciframe+src%3D'http%3A%2F%2Fsecurityevaluators.com'+width%3D1000+height%3D1000%3C%2Fiframe%3E&tags=&templateid=0
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2014-01-19 "ASUS RT-N56U - Remote Buffer Overflow (ROP)" remote hardware "Jacob Holcomb"
2013-08-21 "Xibo - Cross-Site Request Forgery" webapps php "Jacob Holcomb"
2013-08-21 "Xibo - 'layout' HTML Injection" webapps php "Jacob Holcomb"
2013-07-28 "TRENDnet TEW-812DRU - Cross-Site Request Forgery/Command Injection Root" webapps hardware "Jacob Holcomb"
2013-07-27 "ASUS RT-AC66U - 'acsd' Remote Command Execution" remote linux_mips "Jacob Holcomb"
2013-07-01 "Static HTTP Server 1.0 - Local Overflow (SEH)" local windows "Jacob Holcomb"
2013-06-27 "PCMan FTP Server 2.0.7 - Remote Buffer Overflow" remote windows "Jacob Holcomb"
2013-04-25 "Light HTTPd 0.1 (Windows) - Remote Buffer Overflow" remote windows "Jacob Holcomb"
2013-04-25 "Belkin F5D8236-4 Router - Cross-Site Request Forgery" remote hardware "Jacob Holcomb"
2013-04-24 "TP-Link TL-WR1043N Router - Cross-Site Request Forgery" remote hardware "Jacob Holcomb"
2013-04-19 "D-Link DIR-865L - Cross-Site Request Forgery" remote hardware "Jacob Holcomb"
2013-03-19 "Verizon Fios Router MI424WR-GEN3I - Cross-Site Request Forgery" webapps hardware "Jacob Holcomb"
2013-02-05 "Cisco Unity Express - Multiple Vulnerabilities" webapps jsp "Jacob Holcomb"
2012-12-13 "Cisco Wireless Lan Controller 7.2.110.0 - Multiple Vulnerabilities" dos hardware "Jacob Holcomb"
2012-10-30 "Freefloat FTP Server - 'PUT' Remote Buffer Overflow" remote windows "Jacob Holcomb"
2012-09-27 "JAMF Casper Suite MDM - Cross-Site Request Forgery" webapps jsp "Jacob Holcomb"
2012-09-17 "Netsweeper WebAdmin Portal - Multiple Vulnerabilities" webapps php "Jacob Holcomb"
2012-01-24 "stoneware webnetwork6 - Multiple Vulnerabilities" webapps jsp "Jacob Holcomb"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.