Lucene search

K

Çekino Bilgi Teknolojileri Security Vulnerabilities

kitploit
kitploit

PassBreaker - Command-line Password Cracking Tool Developed In Python

PassBreaker is a command-line password cracking tool developed in Python. It allows you to perform various password cracking techniques such as wordlist-based attacks and brute force attacks. Features Wordlist-based password cracking Brute force password cracking Support for multiple hash...

7.6AI Score

2023-12-06 11:30 AM
10
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Openssl

SpookySSL-Scanner SpookySSL CVE-2022-3602 SSLv3 Scanner for...

8.7AI Score

2022-11-02 09:29 AM
11
prion
prion

Path traversal

The Identity and Directory Management System developed by Çekino Bilgi Teknolojileri before version 2.1.25 has an unauthenticated Path traversal vulnerability. This has been fixed in the version...

7.5CVSS

7.6AI Score

0.002EPSS

2022-09-21 02:15 PM
3
cve
cve

CVE-2022-2265

The Identity and Directory Management System developed by Çekino Bilgi Teknolojileri before version 2.1.25 has an unauthenticated Path traversal vulnerability. This has been fixed in the version...

7.5CVSS

7.6AI Score

0.002EPSS

2022-09-21 02:15 PM
24
2
cve
cve

CVE-2022-2266

University Library Automation System developed by Yordam Bilgi Teknolojileri before version 19.2 has an unauthenticated Reflected XSS vulnerability. This has been fixed in the version...

6.1CVSS

6AI Score

0.001EPSS

2022-09-22 09:15 AM
26
6
prion
prion

Cross site scripting

University Library Automation System developed by Yordam Bilgi Teknolojileri before version 19.2 has an unauthenticated Reflected XSS vulnerability. This has been fixed in the version...

6.1CVSS

6.1AI Score

0.001EPSS

2022-09-22 09:15 AM
4
cvelist
cvelist

CVE-2022-2266 Reflected XSS University Library Automation System

University Library Automation System developed by Yordam Bilgi Teknolojileri before version 19.2 has an unauthenticated Reflected XSS vulnerability. This has been fixed in the version...

6.1AI Score

0.001EPSS

2022-09-22 12:00 AM
1
cvelist
cvelist

CVE-2022-2265 Path traversal in Identity and Directory Management System

The Identity and Directory Management System developed by Çekino Bilgi Teknolojileri before version 2.1.25 has an unauthenticated Path traversal vulnerability. This has been fixed in the version...

7.7AI Score

0.002EPSS

2022-09-21 12:00 AM
zdt
zdt

CyberPanel 1.8.4 - Cross-Site Request Forgery Vulnerability

Exploit for multiple platform in category web...

0.1AI Score

2019-07-02 12:00 AM
88
exploitpack
exploitpack

CyberPanel 1.8.4 - Cross-Site Request Forgery

CyberPanel 1.8.4 - Cross-Site Request...

8.8CVSS

1.1AI Score

2019-07-01 12:00 AM
42
exploitdb

8.9AI Score

0.002EPSS

2019-07-01 12:00 AM
58
packetstorm

0.9AI Score

0.002EPSS

2019-07-01 12:00 AM
63
packetstorm

0.4AI Score

0.126EPSS

2019-01-06 12:00 AM
388
ciscothreats
ciscothreats

Threat Outbreak Alert RuleID23096: Email Messages Distributing Malicious Software on May 25, 2016

Medium Alert ID: 46385 First Published: 2016 May 25 18:40 GMT Version: 1 Summary Cisco Security has detected significant activity related to spam email messages distributing malicious software. Email messages that are related to this threat (RuleID23096) may contain the following...

0.1AI Score

2016-05-25 06:40 PM
9
hackapp
hackapp

Milyoner Bilgi Yarışı - Base64 encoded String, WebView code execution vulnerabilities

HackApp vulnerability scanner discovered that application Milyoner Bilgi Yarışı published at the 'play' market has multiple...

0.7AI Score

2016-04-01 10:13 AM
12
hackapp
hackapp

İslami Bilgi Yarışması - Dangerous filesystem permissions, WebView code execution vulnerabilities

HackApp vulnerability scanner discovered that application İslami Bilgi Yarışması published at the 'play' market has multiple...

0.8AI Score

2016-04-01 10:12 AM
11
hackapp
hackapp

Bilgi Yarışı - Base64 encoded String, Customized SSL, Dangerous filesystem permissions vulnerabilities

HackApp vulnerability scanner discovered that application Bilgi Yarışı published at the 'play' market has multiple...

0.1AI Score

2016-04-01 10:11 AM
5
openbugbounty
openbugbounty

fuub.net XSS vulnerability

Vulnerable URL: http://www.fuub.net/site-bilgi/%22%3E%3Cscript%3Ealert%28%22XSSPOSED%22%29%3C/script%3E Details: Description| Value ---|--- Patched:| Yes, at 12.10.2016 Latest check for patch:| 12.10.2016 15:44 GMT Vulnerability type:| XSS Vulnerability status:| Publicly disclosed Alexa Rank|...

6.3AI Score

2016-03-11 06:17 PM
11
packetstorm

0.2AI Score

2015-08-22 12:00 AM
18
zdt
zdt

Vifi Radio v1 - Arbitrary File Upload / CSRF Vulnerability

Exploit for php platform in category web...

7.1AI Score

2015-08-20 12:00 AM
18
threatpost
threatpost

Mozilla to Remove Turkish CA From Firefox Trust Store

Mozilla is removing a Turkish root CA from the Firefox trust store, not because of a compromise or a mistakenly issued certificate, but because the certificate authority hasn’t lived up to the audit requirements Mozilla has for trusted CAs. Like other browser vendors, Mozilla has a lengthy policy.....

2.5AI Score

2015-04-28 10:15 AM
4
cert
cert

Multiple SSL certificate authorities use predefined email addresses as proof of domain ownership

Overview Multiple SSL certificate authorities may issue certificates to a customer based solely on the control of certain email addresses. This may allow an attacker to obtain a valid SSL certificate to perform HTTPS spoofing without generating a warning in the client software. Description When a.....

0.7AI Score

2015-03-27 12:00 AM
39
zdt

7.1AI Score

2015-03-20 12:00 AM
41
packetstorm

0.1AI Score

2015-03-14 12:00 AM
22
exploitdb

7.4AI Score

2015-03-12 12:00 AM
17
exploitpack
exploitpack

Citrix Netscaler NS10.5 - WAF Bypass (Via HTTP Header Pollution)

Citrix Netscaler NS10.5 - WAF Bypass (Via HTTP Header...

0.4AI Score

2015-03-12 12:00 AM
10
exploitdb

7.4AI Score

2015-02-23 12:00 AM
17
exploitpack
exploitpack

Beehive Forum 1.4.4 - Persistent Cross-Site Scripting

Beehive Forum 1.4.4 - Persistent Cross-Site...

-0.4AI Score

2015-02-23 12:00 AM
5
exploitpack
exploitpack

Proticaret E-Commerce Script 3.0 - SQL Injection (2)

Proticaret E-Commerce Script 3.0 - SQL Injection...

0.2AI Score

2014-11-17 12:00 AM
10
exploitdb

7.4AI Score

2014-11-17 12:00 AM
16
zdt
zdt

Proticaret E-Commerce Script 3.0 - SQL Injection Vulnerability

Proticaret E-Commerce Script version 3.0 suffers from a remote SQL injection...

8.1AI Score

2014-11-17 12:00 AM
20
packetstorm

0.2AI Score

2014-11-15 12:00 AM
18
exploitdb

7.4AI Score

2014-11-13 12:00 AM
16
exploitpack
exploitpack

Proticaret E-Commerce Script 3.0 - SQL Injection (1)

Proticaret E-Commerce Script 3.0 - SQL Injection...

0.2AI Score

2014-11-13 12:00 AM
9
prion
prion

Information disclosure

The Bilgi Yarisi (aka net.mobilecraft.bilgiyarisi) application 1.8 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6.4AI Score

0.0005EPSS

2014-09-09 10:55 AM
cve
cve

CVE-2014-5793

The Bilgi Yarisi (aka net.mobilecraft.bilgiyarisi) application 1.8 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6.6AI Score

0.0005EPSS

2014-09-09 10:55 AM
19
cvelist
cvelist

CVE-2014-5793

The Bilgi Yarisi (aka net.mobilecraft.bilgiyarisi) application 1.8 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6.2AI Score

0.0005EPSS

2014-09-09 10:00 AM
2
ciscothreats
ciscothreats

Threat Outbreak Alert RuleID10640: Email Messages Distributing Malicious Software on July 13, 2014

Medium Alert ID: 34914 First Published: 2014 July 14 12:58 GMT Version: 1 Summary Cisco Security has detected significant activity related to spam email messages distributing malicious software. Email messages that are related to this threat (RuleID10640) may contain the following...

0.4AI Score

2014-07-14 12:58 PM
10
seebug

7.1AI Score

2014-07-02 12:00 AM
40
exploitpack
exploitpack

Flussonic Media Server 4.1.25 4.3.3 - Arbitrary File Disclosure

Flussonic Media Server 4.1.25 4.3.3 - Arbitrary File...

0.3AI Score

2014-07-01 12:00 AM
37
seebug

7.1AI Score

2014-07-01 12:00 AM
22
seebug

6.7AI Score

2014-07-01 12:00 AM
16
seebug

7.1AI Score

2014-07-01 12:00 AM
15
packetstorm

0.6AI Score

2014-06-29 12:00 AM
37
zdt
zdt

Mailspect Control Panel 4.0.5 - Multiple Vulnerabilities

Mailspect Control Panel version 4.0.5 suffers from remote code execution, arbitrary file read, and cross site scripting...

7AI Score

2014-06-27 12:00 AM
16
exploitdb

7AI Score

2014-06-27 12:00 AM
23
exploitpack
exploitpack

Mailspect Control Panel 4.0.5 - Multiple Vulnerabilities

Mailspect Control Panel 4.0.5 - Multiple...

0.6AI Score

2014-06-27 12:00 AM
12
exploitdb
exploitdb

Mailspect Control Panel 4.0.5 - Multiple Vulnerabilities

Mailspect Control Panel 4.0.5 - Multiple Vulnerabilities. Webapps exploit for cgi...

AI Score

2014-06-27 12:00 AM
16
packetstorm

-0.1AI Score

2014-06-26 12:00 AM
20
Total number of security vulnerabilities144