Category Archives: Computer Security

Five Important Work Suggestion – Very Useful for Success

  This post is in partnership with Time. The article below was originally published at Time.com   With so much career advice floating around the interwebs, some of it is bound to be poor. Luckily we here at Levo don’t … Continue reading

Posted in Computer Security, Life | Tagged , , , | Leave a comment

Heritage Cultural– Chinese Handwriting Character Recognition competition

On May 7, the final and award-giving ceremony of 2019 Digital China Innovation Competition were held at Fuzhou Strait International Conference & Exhibition Center. Wang Qinmin, Vice Chairman of the 12th CPPCC and General Counselor of the Competition, and Li … Continue reading

Posted in Computer Security, Essay | Tagged , , , , , , , , | Leave a comment

CVE-2014-9469 vBulletin XSS (Cross-Site Scripting) Web Security Vulnerabilities

  CVE-2014-9469 vBulletin XSS (Cross-Site Scripting) Web Security Vulnerabilities   Exploit Title: vBulletin XSS (Cross-Site Scripting) Web Security Vulnerabilities Product: vBulletin Forum Vendor: vBulletin Vulnerable Versions: 5.1.3 5.0.5 4.2.2 3.8.7 3.6.7 3.6.0 3.5.4 Tested Version: 5.1.3 4.2.2 Advisory Publication: February … Continue reading

Posted in Computer Security, CVE, XSS Vulnerability | Tagged , , , , , , , , , , , , , , , , , , , , | Leave a comment

CVE-2015-2349 – SuperWebMailer 5.50.0.01160 XSS (Cross-site Scripting) Web Security Vulnerabilities

CVE-2015-2349 – SuperWebMailer 5.50.0.01160 XSS (Cross-site Scripting) Web Security Vulnerabilities Exploit Title: CVE-2015-2349 – SuperWebMailer /defaultnewsletter.php” HTMLForm Parameter XSS Web Security Vulnerabilities Product: SuperWebMailer Vendor: SuperWebMailer Vulnerable Versions: 5.*.0.*   4.*.0.* Tested Version: 5.*.0.*   4.*.0.* Advisory Publication: March 11, … Continue reading

Posted in Computer Security, CVE, XSS Vulnerability | Tagged , , , , , , , , , , , , , , , , , , , , , , , , , , , | Leave a comment

CVE-2014-9560 Softbb.net SoftBB SQL Injection Security Vulnerabilities

Exploit Title: Softbb.net SoftBB /redir_last_post_list.php post Parameter SQL Injection Product: SoftBB (mods) Vendor: Softbb.net Vulnerable Versions: v0.1.3 Tested Version: v0.1.3 Advisory Publication: Jan 10, 2015 Latest Update: Jan 10, 2015 Vulnerability Type: Improper Neutralization of Special Elements used in an … Continue reading

Posted in Computer Security, SQL Vulnerability | Tagged , , , , , , , , , , , , , , , | Leave a comment

CVE-2014-8752 JCE-Tech “Video Niche Script” XSS (Cross-Site Scripting) Security Vulnerability

    Exploit Title: JCE-Tech “Video Niche Script” /view.php Multiple Parameters XSS Product: “Video Niche Script” Vendor: JCE-Tech Vulnerable Versions: 4.0 Tested Version: 4.0 Advisory Publication: Nov 18, 2014 Latest Update: Nov 18, 2014 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: … Continue reading

Posted in Computer Security | Tagged , , , , , , , , , , , , , | Leave a comment

CVE-2014-9559 SnipSnap XSS (Cross-Site Scripting) Security Vulnerabilities

Exploit Title: SnipSnap /snipsnap-search? query Parameter XSS Product: SnipSnap Vulnerable Versions: 0.5.2a 1.0b1 1.0b2 Tested Version: 0.5.2a 1.0b1 1.0b2 Advisory Publication: Jan 30, 2015 Latest Update: Jan 30, 2015 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2014-9559 CVSS Severity (version … Continue reading

Posted in Computer Security | Tagged , , , , , , , , , , , , , , , | Leave a comment

CVE-2014-8490 TennisConnect COMPONENTS System XSS (Cross-Site Scripting) Security Vulnerability

Exploit Title: TennisConnect “TennisConnect COMPONENTS System” /index.cfm pid Parameter XSS Product: TennisConnect COMPONENTS System Vendor: TennisConnect Vulnerable Versions: 9.927 Tested Version: 9.927 Advisory Publication: Nov 18, 2014 Latest Update: Nov 18, 2014 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2014-8490 … Continue reading

Posted in Computer Security | Tagged , , , , , , , , , , , , , , , | Leave a comment

CVE-2014-9559 SnipSnap XSS (Cross-Site Scripting) Security Vulnerabilities

CVE-2014-9559 SnipSnap XSS (Cross-Site Scripting) Security Vulnerabilities Exploit Title: SnipSnap /snipsnap-search? query Parameter XSS Product: SnipSnap Vulnerable Versions: 0.5.2a 1.0b1 1.0b2 Tested Version: 0.5.2a 1.0b1 1.0b2 Advisory Publication: Jan 30, 2015 Latest Update: Jan 30, 2015 Vulnerability Type: Cross-Site Scripting … Continue reading

Posted in Computer Security | Tagged , , , , , , , , , , , , , , , | Leave a comment

CVE-2014-7293 NYU OpenSSO Integration XSS (Cross-Site Scripting) Security Vulnerability

CVE-2014-7293 NYU OpenSSO Integration XSS (Cross-Site Scripting) Security Vulnerability   Exploit Title: NYU OpenSSO Integration Logon Page url Parameter XSS Product: OpenSSO Integration Vendor: NYU Vulnerable Versions: 2.1 and probability prior Tested Version: 2.1 Advisory Publication: DEC 29, 2014 Latest … Continue reading

Posted in Computer Security, CVE | Leave a comment