Category Archives: IT Computer & Web

phpwind v8.7 XSS (Cross-site Scripting) Web Security Vulnerabilities

Originally posted on IT Swift – Know IT News Swiftly:
? phpwind v8.7 XSS (Cross-site Scripting) Web Security Vulnerabilities ? Exploit Title: phpwind v8.7 goto.php? &url Parameter XSS Security Vulnerabilities Product: phpwind Vendor: phpwind Vulnerable Versions: v8.7 Tested Version: v8.7…

Posted in IT Computer & Web, Web Research | Tagged , , , , , , , , , , , , , , , , , , | Leave a comment

Webs ID Reflected XSS (Cross-site Scripting) Security Vulnerabilities

Originally posted on computer pitch:
? Webs ID Reflected XSS (Cross-site Scripting) Security Vulnerabilities ? Exploit Title: Webs ID /login.jsp &error Parameter Reflected XSS (Cross-site Scripting) Security Vendor: Webs, Inc Product: Webs ID Vulnerable Versions: Tested Version: Advisory Publication: April…

Posted in IT Computer & Web | Tagged , , , , , , , , , , , , , , , , , , , | Leave a comment

NetCat CMS 3.12 Multiple Directory Traversal Security Vulnerabilities

Originally posted on computer pitch:
? NetCat CMS 3.12 Multiple Directory Traversal Security Vulnerabilities ? Exploit Title: NetCat CMS 3.12 Multiple Directory Traversal Security Vulnerabilities Product: NetCat CMS (Content Management System) Vendor: NetCat Vulnerable Versions: 3.12 3.0 2.4 2.3 2.2…

Posted in IT Computer & Web | Tagged , , , , , , , , , , , , , , , , , , , | Leave a comment

NetCat CMS 3.12 HTML Injection Security Vulnerabilities

Originally posted on computer pitch:
? NetCat CMS 3.12 HTML Injection Security Vulnerabilities ? Exploit Title: NetCat CMS 3.12 /catalog/search.php? q Parameter HTML Injection Security Vulnerabilities Product: NetCat CMS (Content Management System) Vendor: NetCat Vulnerable Versions: 3.12 3.0 2.4 2.3…

Posted in IT Computer & Web | Tagged , , , , , , , , , , , , , , , , , , , | Leave a comment

Comsenz SupeSite CMS Stored XSS (Cross-site Scripting) Security Vulnerabilities

Originally posted on computer pitch:
? Comsenz SupeSite CMS 7.0 Stored XSS (Cross-site Scripting) Security Vulnerabilities ? Exploit Title: Comsenz SupeSite CMS 7.0 Stored XSS Security Vulnerabilities Product: Supesite CMS (Content Management System) Vendor: ComSenz Vulnerable Versions: 6.0.1UC 7.0 Tested…

Posted in IT Computer & Web | Tagged , , , , , , , , , , , , , , , , , , , | Leave a comment

Proverbs Web Calendar 2.1.2 XSS (Cross-site Scripting) Security Vulnerabilities

Originally posted on Hacker Research Topics:
? Proverbs Web Calendar 2.1.2 XSS (Cross-site Scripting) Security Vulnerabilities ? Exploit Title: Proverbs Web Calendar /calendar.php Multiple Parameters XSS (Cross-site Scripting) Security Vulnerabilities Vendor: Proverbs Product: Proverbs Web Calendar Vulnerable Versions: 1.0.0 1.1…

Posted in IT Computer & Web | Tagged , , , , , , , , , , , , , , , , , , , | Leave a comment

6kbbs v8.0 XSS (Cross-site Scripting) Security Vulnerabilities

Originally posted on Hacker Research Topics:
? 6kbbs v8.0 XSS (Cross-site Scripting) Security Vulnerabilities ? Exploit Title: 6kbbs XSS (Cross-site Scripting) Security Vulnerabilities Vendor: 6kbbs Product: 6kbbs Vulnerable Versions: v7.1 v8.0 Tested Version: v7.1 v8.0 Advisory Publication: April 02, 2015…

Posted in IT Computer & Web | Tagged , , , , , , , , , , , , , , , , , , , | Leave a comment

CVE-2015-2209 – DLGuard Full Path Disclosure (Information Leakage) Web Security Vulnerabilities

CVE-2015-2209 – DLGuard Full Path Disclosure (Information Leakage) Web Security Vulnerabilities Exploit Title: DLGuard “/index.php?” “&c” parameter Full Path Disclosure Web Security Vulnerabilities Product: DLGuard Vendor: DLGuard Vulnerable Versions: v4.5 Tested Version: v4.5 Advisory Publication: January 18, 2015 Latest Update: … Continue reading

Posted in 0Day, CVE, FPD, Information Leakage, IT Computer & Web | Tagged , , , , , , , , , , , , , , , , , | Leave a comment

724CMS 5.01 Information Leakage Security Vulnerabilities

Originally posted on IT Information Technology Swift News:
? 724CMS 5.01 Multiple Information Leakage Security Vulnerabilities ? Exploit Title: 724CMS Multiple Information Leakage Security Vulnerabilities Vendor: 724CMS Product: 724CMS Vulnerable Versions: 3.01 4.01 4.59 5.01 Tested Version: 5.01 Advisory Publication:…

Posted in IT Computer & Web | Tagged , , , , , , , , , , | Leave a comment

Google Covert Redirect Vulnerability Based on Googleads.g.doubleclick.net

Originally posted on INZEED Business Information & Counsel:
Bypass Google Open Redirect Filter Based on Googleads.g.doubleclick.net — Google Covert Redirect Vulnerability Based on Googleads.g.doubleclick.net The vulnerability can be attacked without user login. Tests were performed on Firefox (26.0) in Ubuntu…

Posted in IT Computer & Web | Tagged , , , , , , , , , , | Leave a comment