Recent Curesec Publications

Oxwall 1.8.0: XSS & Open Redirect
2016 Sep 15

Oxwall 1.8.0: XSS & Open Redirect

Oxwall is a social networking software written in PHP. In version 1.8.0, it is vulnerable to multiple XSS attacks and a persistent open redirect. The XSS vulnerabilities are reflected as well as persistent, and can lead to the stealing of cookies, injection of keyloggers, or the bypassing of CSRF protection.   

Zenphoto 1.4.11: RFI
2016 Mar 15

Zenphoto 1.4.11: RFI

Zenphoto is vulnerable to remote file inclusion. An admin account is required.  

PivotX 2.3.11: Reflected XSS
2016 Mar 15

PivotX 2.3.11: Reflected XSS

PivotX is vulnerable to reflected XSS.  

PivotX 2.3.11: Directory Traversal
2016 Mar 15

PivotX 2.3.11: Directory Traversal

PivotX is vulnerable to Directory Traversal, allowing authenticated users to read and delete files outside of the PivotX directory.  

PivotX 2.3.11: Code Execution
2016 Mar 15

PivotX 2.3.11: Code Execution

PivotX is vulnerable to code execution by authenticated users as it does not check the extension of files when renaming them.  

BigTree 4.2.8: Object Injection & Improper Filename Sanitation
2016 Mar 15

BigTree 4.2.8: Object Injection & Improper Filename Sanitation

BigTree 4.2.8 is vulnerable to object injection. The impact on the CMS itself is rather small, but installed plugins may increase the risk the vulnerability poses.  

Opendocman 1.3.4: HTML Injection
2016 Feb 01

Opendocman 1.3.4: HTML Injection

There are various HTML Injection vulnerabilities in opendocman 1.3.4, leading to XSS, Phishing, and Privilege Escalation.  

Opendocman 1.3.4: CSRF
2016 Feb 01

Opendocman 1.3.4: CSRF

Opendocman 1.3.4 does not have CSRF protection, allowing an attacker to execute actions for a victim - for example adding a new admin user.  

Atutor 2.2: XSS
2016 Feb 01

Atutor 2.2: XSS

There are various XSS vulnerabilities in Atutor 2.2.  

Bigace 3.0: SQL Injection
2016 Jan 28

Bigace 3.0: SQL Injection

There is an SQL injection in Bigace. A user account with the lowest privilege level is required.