TVT618

(Hacking Diary) Vulnerability on ExcelEnglish.edu.vn

Dec 14th, 2017
85
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.65 KB | None | 0 0
  1. (Hacking Diary 06/12/2017)
  2. Dear Excel English Vietnam, I'm GitHackTools and I've a message to the administrator of the excelenglish.edu.vn website: I found 12 vulnerabilities in Excel English website
  3. - CVE-2015-1579
  4. - CVE-2017-16842
  5. - Clickjacking
  6. - CSRF
  7. - OSVDB-3092
  8. - CWE-434
  9. - CWE-16
  10. - CWE-933
  11. - CWE-829
  12. - CWE-525
  13. - WASC-13
  14. - WASC-15
  15.  
  16. I hope the English Excel will fix the vulnerability, because your site may be the target of Script Kiddies and Hackers. Thank for reading!
  17.  
  18. This is the beginning, I will check more website, starting in Vietnam!
  19. Remember: Autism is also a form of disability, I'm just a Script Kiddies White Hat (or Gray)
Add Comment
Please, Sign In to add comment