Category Archives: CVE

CVE-2014-8753 Cit-e-Net Multiple XSS (Cross-Site Scripting) Web Security Vulnerabilities

  CVE-2014-8753 Cit-e-Net Multiple XSS (Cross-Site Scripting) Web Security Vulnerabilities Exploit Title: Cit-e-Net Multiple XSS (Cross-Site Scripting) Web Security Vulnerabilities Product: Cit-e-Access Vendor: Cit-e-Net Vulnerable Versions: Version 6 Tested Version: Version 6 Advisory Publication: February 12, 2015 Latest Update: June … Continue reading

Posted in CVE, XSS Vulnerability | Tagged , , , , , , , , , , , , , , , , | Leave a comment

CVE-2014-9468 InstantASP InstantForum.NET Multiple XSS (Cross-Site Scripting) Web Security Vulnerabilities

  CVE-2014-9468 InstantASP InstantForum.NET Multiple XSS (Cross-Site Scripting) Web Security Vulnerabilities   Exploit Title: InstantASP InstantForum.NET Multiple XSS (Cross-Site Scripting) Web Security Vulnerabilities Product: InstantForum.NET Vendor: InstantASP Vulnerable Versions: v4.1.3   v4.1.1   v4.1.2   v4.0.0   v4.1.0   v3.4.0 … Continue reading

Posted in CVE, XSS Vulnerability | Tagged , , , , , , , , , , , , , , , , , , , , , , , | Leave a comment

CVE-2014-9469 vBulletin XSS (Cross-Site Scripting) Web Security Vulnerabilities

  CVE-2014-9469 vBulletin XSS (Cross-Site Scripting) Web Security Vulnerabilities   Exploit Title: vBulletin XSS (Cross-Site Scripting) Web Security Vulnerabilities Product: vBulletin Forum Vendor: vBulletin Vulnerable Versions: 5.1.3 5.0.5 4.2.2 3.8.7 3.6.7 3.6.0 3.5.4 Tested Version: 5.1.3 4.2.2 Advisory Publication: February … Continue reading

Posted in Computer Security, CVE, XSS Vulnerability | Tagged , , , , , , , , , , , , , , , , , , , , | Leave a comment

CVE-2015-2563 – Vastal I-tech phpVID 1.2.3 SQL Injection Web Security Vulnerabilities

CVE-2015-2563 – Vastal I-tech phpVID 1.2.3 SQL Injection Web Security Vulnerabilities   Exploit Title: CVE-2015-2563 Vastal I-tech phpVID /groups.php Multiple Parameters SQL Injection Web Security Vulnerabilities Product: phpVID Vendor: Vastal I-tech Vulnerable Versions: 1.2.3 0.9.9 Tested Version: 1.2.3 0.9.9 Advisory … Continue reading

Posted in Computer Vulnerability, CVE, SQL Vulnerability | Tagged , , , , , , , , , , , , , , , , , , , , , | Leave a comment

CVE-2015-2349 – SuperWebMailer 5.50.0.01160 XSS (Cross-site Scripting) Web Security Vulnerabilities

CVE-2015-2349 – SuperWebMailer 5.50.0.01160 XSS (Cross-site Scripting) Web Security Vulnerabilities Exploit Title: CVE-2015-2349 – SuperWebMailer /defaultnewsletter.php” HTMLForm Parameter XSS Web Security Vulnerabilities Product: SuperWebMailer Vendor: SuperWebMailer Vulnerable Versions: 5.*.0.*   4.*.0.* Tested Version: 5.*.0.*   4.*.0.* Advisory Publication: March 11, … Continue reading

Posted in Computer Security, CVE, XSS Vulnerability | Tagged , , , , , , , , , , , , , , , , , , , , , , , , , , , | Leave a comment

CVE-2015-2243 Webshop hun v1.062S Directory Traversal Web Security Vulnerabilities

  CVE-2015-2243 Webshop hun v1.062S Directory Traversal Web Security Vulnerabilities Exploit Title: CVE-2015-2243 Webshop hun v1.062S /index.php &mappa Parameter Directory Traversal Web Security Vulnerabilities Product: Webshop hun Vendor: Webshop hun Vulnerable Versions: v1.062S Tested Version: v1.062S Advisory Publication: March 01, … Continue reading

Posted in CVE, Directory Traversal | Tagged , , , , , , , , , , , , , | Leave a comment

CVE-2015-2242 – Webshop hun v1.062S SQL Injection Web Security Vulnerabilities

CVE-2015-2242 – Webshop hun v1.062S SQL Injection Web Security Vulnerabilities Exploit Title: CVE-2015-2242 Webshop hun v1.062S /index.php Multiple Parameters SQL Injection Web Security Vulnerabilities Product: Webshop hun Vendor: Webshop hun Vulnerable Versions: v1.062S Tested Version: v1.062S Advisory Publication: Mar 04, … Continue reading

Posted in Computer Technology, CVE, SQL Vulnerability | Tagged , , , , , , , , , , , , , | Leave a comment

CVE-2015-2209 – DLGuard Full Path Disclosure (Information Leakage) Web Security Vulnerabilities

CVE-2015-2209 – DLGuard Full Path Disclosure (Information Leakage) Web Security Vulnerabilities Exploit Title: DLGuard “/index.php?” “&c” parameter Full Path Disclosure Web Security Vulnerabilities Product: DLGuard Vendor: DLGuard Vulnerable Versions: v4.5 Tested Version: v4.5 Advisory Publication: January 18, 2015 Latest Update: … Continue reading

Posted in CVE, FPD, Information Leakage Vulneability | Tagged , , , , , , , , , , , , , , , , , | Leave a comment

CVE-2015-2066 – DLGuard SQL Injection Web Security Vulnerabilities

  CVE-2015-2066 – DLGuard SQL Injection Web Security Vulnerabilities Exploit Title: CVE-2015-2066 DLGuard /index.php c parameter SQL Injection Web Security Vulnerabilities Product: DLGuard Vendor: DLGuard Vulnerable Versions: v4.5 Tested Version: v4.5 Advisory Publication: February 18, 2015 Latest Update: May 01, … Continue reading

Posted in CVE, SQL Vulnerability | Tagged , , , , , , , , , , , , , , , , , , | Leave a comment

CVE-2015-1475 – My Little Forum Multiple XSS Web Security Vulnerabilities

CVE-2015-1475  – My Little Forum Multiple XSS Web Security Vulnerabilities Exploit Title: My Little Forum Multiple XSS Web Security Vulnerabilities Vendor: My Little Forum Product: My Little Forum Vulnerable Versions: 2.3.3  2.2  1.7 Tested Version: 2.3.3  2.2  1.7 Advisory Publication: … Continue reading

Posted in CVE, XSS Vulnerability | Tagged , , , , , , , , , , , , , , , , , , , , , | Leave a comment