what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 3,440 RSS Feed

CSRF Files

Gas Agency Management 2022 Cross Site Request Forgery
Posted Aug 12, 2024
Authored by indoushka

Gas Agency Management version 2022 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 6a250ada2601bac77bf32e0acac068040df66e276b76551461e99857892cb652
Computer And Mobile Repair Shop Management System 1.0 Cross Site Request Forgery
Posted Aug 12, 2024
Authored by indoushka

Computer and Mobile Repair Shop Management System version 1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 10a29f1a3d4329d2c54a54998a1497a4053a45326c061bbdb1cdf738b8957608
Employee Management System 1.0 Cross Site Request Forgery
Posted Aug 9, 2024
Authored by indoushka

Employee Management System version 1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 0807edb2026bb862bdc3ccf77a17d983c00424b86536fe0854d17a6817047594
Yoga Class Registration System 1.0 Cross Site Request Forgery
Posted Aug 9, 2024
Authored by indoushka

Yoga Class Registration System version 1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | f297b6b68f402ec60abb9645304789ca18f7d02e2fbd9a8818252d86cfc671ff
AccPack Khanepani 1.0 Cross Site Request Forgery
Posted Aug 7, 2024
Authored by indoushka

AccPack Khanepani version 1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 52bc25bfe3e1b38b1fc336435e070fb91c14640c03bcd60081118a3a598cfb03
AccPack Cop 1.0 Cross Site Request Forgery
Posted Aug 2, 2024
Authored by indoushka

AccPack Cop version 1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 9019bcc0149f6bd585eeb57145abd8d8ab36247d7e4f551459497d7ef6a6c872
Aero CMS 0.0.1 Cross Site Request Forgery
Posted Jul 31, 2024
Authored by indoushka

Aero CMS version 0.0.1 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | d177460484605e92448747eb5276d4dbc65842e8466efab16cfdeff8b9e1e531
Epson Expression Home XP255 20.08.FM10I8 Cross Site Request Forgery
Posted Jul 30, 2024
Authored by Konrad Leszczynski

An issue was discovered on Epson Expression Home XP255 20.08.FM10I8 devices. POST requests do not require anti-CSRF tokens or other mechanisms for validating that the request is from a legitimate source. In addition, CSRF attacks can be used to send text directly to the RAW printer interface. For example, an attack could deliver a worrisome printout to an end user.

tags | advisory, csrf
advisories | CVE-2019-20460
SHA-256 | b7785d8c05a1d7473dea688d8071986f96d4de3f7e475adfd7705ee49de89ef0
Siime Eye 14.1.00000001.3.330.0.0.3.14 Cross Site Request Forgery
Posted Jul 30, 2024
Authored by Edwin Gozeling, Willem Westerhof, Jasper Nota

An issue was discovered in Siime Eye 14.1.00000001.3.330.0.0.3.14. There is no CSRF protection.

tags | advisory, csrf
advisories | CVE-2020-11919
SHA-256 | 1b4dfe24cfa2bbe9c0737b6cd595fc715eaa981c261cfb0dec4dc1161934e692
AccPack Buzz Cop 1.0 Cross Site Request Forgery
Posted Jul 30, 2024
Authored by indoushka

AccPack Buzz Cop version 1.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | dc23004e940aed6e3dfaad992d17e70088478a86a99608f63b3822fa94af6189
XenForo 2.2.15 Cross Site Request Forgery
Posted Jul 17, 2024
Authored by EgiX | Site karmainsecurity.com

XenForo versions 2.2.15 and below suffer from a cross site request forgery vulnerability in Widget::actionSave.

tags | exploit, csrf
advisories | CVE-2024-38457
SHA-256 | a2e0e2c93fd20ac00f325a1d77c282bae74c903affae30dd55518d5333641874
WordPress PZ Frontend Manager 1.0.5 Cross Site Request Forgery
Posted Jul 15, 2024
Authored by Vuln Seeker Cybersecurity Team

WordPress PZ Frontend Manager plugin versions 1.0.5 and below suffer from a cross site request forgery vulnerability in the change user profile picture functionality.

tags | exploit, csrf
SHA-256 | 71b1a540c9b3265fc977fa30c1fda5b93cf9333b67a049926eee9138c3fa55c1
Cinema Booking System 1.0 SQL Injection / Cross Site Request Forgery
Posted Jul 5, 2024
Authored by bRpsd

Cinema Booking System version 1.0 suffers from remote SQL injection and cross site request forgery vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, csrf
SHA-256 | 17d99c784f15844038509b9dcb7cc2e0afbcdebbac5e213e1d14c2427df6d660
Carbon Forum 5.9.0 Cross Site Request Forgery / SQL Injection
Posted Jun 24, 2024
Authored by bRpsd

Carbon Forum version 5.9.0 suffers from access control, cross site request forgery, file upload, outdated library, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, file upload, csrf
SHA-256 | cba504421b68519aaed702319b854c39235fc60743041d75670a496471266424
Paradox IP150 Internet Module 1.40.00 Cross Site Request Forgery
Posted Jun 24, 2024
Authored by Jakob Pachmann, Fabian Funder | Site sba-research.org

Paradox IP150 Internet Module version 1.40.00 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2024-5676
SHA-256 | 9e102cbe93f6192c8caedc9ff1e998a3150ce7386317dc22ddbf5e4b3f736fbf
Panel.SmokeLoader MVID-2024-0682 Cross Site Request Forgery / Cross Site Scripting
Posted May 13, 2024
Authored by malvuln | Site malvuln.com

Panel.SmokeLoader malware suffers from cross site request forgery, and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | ef278eac34255b166212b8c3d391b9134c5e614f5beadcfc77d5664154f0a7de
SOPlanning 1.52.00 Cross Site Request Forgery
Posted May 3, 2024
Authored by liquidsky

SOPlanning version 1.52.00 suffers from a cross site request forgery vulnerability in xajax_server.php.

tags | exploit, php, csrf
SHA-256 | a3c73b7d4acc8e32c7247c327692a33f62025c56af9edaa24b5dfff34103fc5a
Red Hat Security Advisory 2024-0692-03
Posted Mar 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0692-03 - An update is now available for Red Hat OpenShift GitOps v1.10.2. Issues addressed include cross site request forgery, denial of service, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability, csrf
systems | linux, redhat
advisories | CVE-2023-49568
SHA-256 | 57186fb201c2a67b6d9e056c94b357cf2ab5c8553dea6f5ead3a46074c62785d
Red Hat Security Advisory 2024-0691-03
Posted Mar 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0691-03 - An update is now available for Red Hat OpenShift GitOps v1.9.4. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include cross site request forgery, denial of service, and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability, csrf
systems | linux, redhat
advisories | CVE-2023-49568
SHA-256 | 82af22a6e38cb506d44fc04c2626a1c0992c314db7225f5d4421a07d6b467ab6
Red Hat Security Advisory 2024-0689-03
Posted Mar 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0689-03 - An update is now available for Red Hat OpenShift GitOps v1.11. Issues addressed include a cross site request forgery vulnerability.

tags | advisory, csrf
systems | linux, redhat
advisories | CVE-2024-22424
SHA-256 | 403beb4a6d3705a0f787c7f7e0212c239ae35e2c4170c5778d00603636e4d5a3
SuperStoreFinder 3.7 XSS / CSRF / Command Execution
Posted Feb 27, 2024
Authored by bRpsd

SuperStoreFinder versions 3.7 and below suffer from cross site request forgery, remote command execution, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, csrf
SHA-256 | 8a5a27ee2cdba842a87bb56778f36fe0e630257be6595b634453cc2afcaf8a8c
ITFlow Cross Site Request Forgery
Posted Feb 21, 2024
Authored by stehled | Site wp-pomoc.cz

ITFlow versions prior to commit 432488eca3998c5be6b6b9e8f8ba01f54bc12378 suffer from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2024-25344
SHA-256 | e3baa15b97468f1a53ed93305b65d681ec3ea083d106863615e6c678b4218084
Red Hat Security Advisory 2024-0778-03
Posted Feb 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0778-03 - An update for Jenkins and Jenkins-2-plugins is now available for OpenShift Developer Tools and Services for OCP 4.12. Issues addressed include bypass, code execution, cross site request forgery, cross site scripting, denial of service, improper authorization, information leakage, insecure permissions, and open redirection vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss, csrf
systems | linux, redhat
advisories | CVE-2020-7692
SHA-256 | ab4f43b9e71e063c24e6665055c78987e13d3b3ffaeb136bf2ca4c7222838cb2
Red Hat Security Advisory 2024-0777-03
Posted Feb 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0777-03 - An update for jenkins and jenkins-2-plugins is now available for OpenShift Developer Tools and Services for OCP 4.14. Issues addressed include bypass, code execution, cross site request forgery, cross site scripting, denial of service, information leakage, and open redirection vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss, csrf
systems | linux, redhat
advisories | CVE-2022-25857
SHA-256 | 3eed8a402985e9201b2959d777e66d6b3d4c828342daf0e2047df99c9352d53f
Grocy 4.0.2 Cross Site Request Forgery
Posted Feb 2, 2024
Authored by Chance Proctor

Grocy versions 4.0.2 and below suffer from a cross site request forgery vulnerabilities.

tags | exploit, vulnerability, csrf
advisories | CVE-2023-42270
SHA-256 | 8a9d5dbb9c863db010ccc5c72b8a8ce2a60d29424a64648b8ed644b847a9f54f
Page 3 of 138
Back12345Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    5 Files
  • 22
    Oct 22nd
    12 Files
  • 23
    Oct 23rd
    23 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close