Lucene search

K

Bala Krishna, Sergey Yakovlev Security Vulnerabilities

packetstorm

0.2AI Score

2011-05-24 12:00 AM
28
packetstorm

0.7AI Score

2011-05-23 12:00 AM
25
zdt
zdt

Homepages Admin (index.php) => Auth Bypass Vulnerability

Exploit for php platform in category web...

7.1AI Score

2011-05-23 12:00 AM
28
zdt
zdt

Ciphertek Systems (snapshots/detail) => SQL Injection Vulnerability

Exploit for php platform in category web...

7.1AI Score

2011-05-23 12:00 AM
24
zdt
zdt

Web File Browser 0.4b14 => File[Shell]upload / Information Disclosure

Exploit for php platform in category web...

7.1AI Score

2011-05-13 12:00 AM
43
packetstorm

AI Score

2011-05-13 12:00 AM
33
zdt
zdt

Broad Visions => SQL Injection Vulnerability

Exploit for php platform in category web...

7.1AI Score

2011-05-06 12:00 AM
25
zdt
zdt

Silver Lizard Design(page.php) => SQL Injection Vulnerability

Exploit for php platform in category web...

7.1AI Score

2011-05-06 12:00 AM
25
packetstorm

0.6AI Score

2011-05-06 12:00 AM
37
packetstorm

0.8AI Score

2011-05-06 12:00 AM
29
zdt
zdt

ShelTec Inc. (news.php & news_*.php) => SQL Injection Vulnerability

Exploit for php platform in category web...

7.1AI Score

2011-04-28 12:00 AM
20
threatpost
threatpost

Google Fixes More Than 25 Bugs in Chrome, Pays $16,500 in Bounties

Google has released another new version of Chrome that fixes a total of 27 different bugs on various platforms. The company paid out $16,500 in bounties to researchers for the vulnerabilities they reported, including one $3,000 payment for a high-severity bug. The new version of Chrome, version...

AI Score

0.451EPSS

2011-04-27 05:26 PM
14
packetstorm

0.2AI Score

2011-04-27 12:00 AM
26
zdt
zdt

Artologics Software <= Multiple Vulnerability

Exploit for php platform in category web...

7.1AI Score

2011-04-27 12:00 AM
26
chrome
chrome

Chrome Stable Update

The Google Chrome team is happy to announce the arrival of Chrome 11.0.696.57 to the Stable Channel for Windows, Mac, Linux, and Chrome Frame. Chrome 11 contains some really great improvements including speech input through HTML. Security fixes and rewards: Please see the Chromium security page...

0.1AI Score

0.451EPSS

2011-04-27 12:00 AM
17
packetstorm

0.9AI Score

2011-04-26 12:00 AM
29
packetstorm

0.3AI Score

2011-04-22 12:00 AM
35
zdt
zdt

Bocetar Web Portal SQL Injection Vulnerability

Exploit for php platform in category web...

7.1AI Score

2011-04-21 12:00 AM
20
packetstorm

0.5AI Score

2011-04-20 12:00 AM
30
zdt
zdt

Dream Vision Technologies Web Portal SQL Injection Vulnerability

Exploit for php platform in category web...

7.1AI Score

2011-04-07 12:00 AM
28
packetstorm

0.5AI Score

2011-04-06 12:00 AM
28
exploitpack
exploitpack

Dream Vision Technologies Web Portal - SQL Injection

Dream Vision Technologies Web Portal - SQL...

1AI Score

2011-04-06 12:00 AM
26
exploitdb

7.4AI Score

2011-04-06 12:00 AM
32
packetstorm

1.3AI Score

2011-04-05 12:00 AM
40
zdt
zdt

Ideas Factory PHP & ASP SQL Injection Vulnerability

Exploit for php platform in category web...

7.1AI Score

2011-04-05 12:00 AM
68
packetstorm

0.5AI Score

2011-04-03 12:00 AM
66
zdt
zdt

Webworx Technologies Lahore Pakistan PHP & ASP SQL Injection

Exploit for asp platform in category web...

7.1AI Score

2011-04-02 12:00 AM
30
packetstorm

0.5AI Score

2011-04-01 12:00 AM
28
zdt
zdt

Minveli SQL Injection Vulnerability

Exploit for php platform in category web...

7.1AI Score

2011-03-31 12:00 AM
20
packetstorm
packetstorm

Minveli SQL Injection

...

0.2AI Score

2011-03-30 12:00 AM
27
zdt
zdt

DCS self MNS product SQL Injection Vulnerability

Exploit for php platform in category web...

7.1AI Score

2011-03-30 12:00 AM
22
packetstorm

0.6AI Score

2011-03-29 12:00 AM
32
thn
thn

Google patches 6 serious Chrome bugs

Google on Thursday patched six vulnerabilities in Chrome, and as usual, silently updated users' copies of the browser. The update to Chrome 10.0.648.204 also included two more blacklisted SSL certificates that may be related to last week's theft of nine digital certificates from a Comodo...

7.1AI Score

2011-03-25 06:02 PM
7
threatpost
threatpost

Google Fixes Six High-Risk Bugs in New Chrome Release

Google has released a new version of its Chrome browser, fixing six high-risk security bugs in the process and paying out $8,500 in bug bounties along the way. The latest version of Chrome, version 10.0.648.204, also includes a number of other new features for some of the supported platforms. The.....

-0.3AI Score

0.028EPSS

2011-03-25 03:14 PM
19
ubuntu
ubuntu

Linux Kernel vulnerabilities (Marvell Dove)

Releases Ubuntu 10.10 Ubuntu 10.04 Packages linux-mvl-dove - Block storage devices (udeb) Details Dan Rosenberg discovered that the RDS network protocol did not correctly check certain parameters. A local attacker could exploit this gain root privileges. (CVE-2010-3904) Nelson Elhage...

8.1CVSS

8.6AI Score

0.063EPSS

2011-03-25 12:00 AM
74
chrome
chrome

Stable Channel Update

The Chrome Stable and Beta channels have been updated to 10.0.648.204 for Windows, Mac, Linux and Chrome Frame. Included in this release is support for the password manager on Linux, performance and stability fixes, as well as the security fixes listed below. Security fixes and rewards: Please...

-0.3AI Score

0.028EPSS

2011-03-24 12:00 AM
14
zdt
zdt

Web Wiz Forum Injection Vulnerability

Exploit for asp platform in category web...

7.1AI Score

2011-03-24 12:00 AM
136
exploitdb

7.4AI Score

2011-03-23 12:00 AM
73
packetstorm

0.3AI Score

2011-03-23 12:00 AM
59
exploitpack
exploitpack

Web Wiz Forum - Injection

Web Wiz Forum -...

0.3AI Score

2011-03-23 12:00 AM
19
packetstorm

-0.1AI Score

2011-03-19 12:00 AM
30
securityvulns
securityvulns

About the security content of Safari 5.0.4

About the security content of Safari 5.0.4 * Last Modified: March 09, 2011 * Article: HT4566 Email this article Print this page Summary This document describes the security content of Safari 5.0.4. For the protection of our customers, Apple does not disclose, discuss, or confirm security issues...

-0.1AI Score

0.625EPSS

2011-03-15 12:00 AM
38
securityvulns
securityvulns

HTB22870: SQL Injection in GRAND Flash Album Gallery wordpress plugin

Vulnerability ID: HTB22870 Reference: http://www.htbridge.ch/advisory/sql_injection_in_grand_flash_album_gallery_wordpress_plugin.html Product: GRAND Flash Album Gallery wordpress plugin Vendor: Sergey Pasyuk ( http://codeasily.com/ ) Vulnerable Version: 0.55 Vendor Notification: 22 February...

0.5AI Score

2011-03-09 12:00 AM
50
securityvulns
securityvulns

HTB22871: File Content Disclosure in GRAND Flash Album Gallery wordpress plugin

Vulnerability ID: HTB22871 Reference: http://www.htbridge.ch/advisory/file_content_disclosure_in_grand_flash_album_gallery_wordpress_plugin.html Product: GRAND Flash Album Gallery wordpress plugin Vendor: Sergey Pasyuk ( http://codeasily.com/ ) Vulnerable Version: 0.55 Vendor Notification: 22...

0.1AI Score

2011-03-09 12:00 AM
63
zdt

7.1AI Score

2011-03-09 12:00 AM
16
packetstorm

0.4AI Score

2011-03-08 12:00 AM
31
exploitpack
exploitpack

WordPress Plugin GRAND Flash Album Gallery 0.55 - Multiple Vulnerabilities

WordPress Plugin GRAND Flash Album Gallery 0.55 - Multiple...

0.3AI Score

2011-03-08 12:00 AM
8
packetstorm

0.2AI Score

2011-03-08 12:00 AM
15
openvas
openvas

Ubuntu Update for linux vulnerabilities USN-1080-1

Ubuntu Update for Linux kernel vulnerabilities...

0.5AI Score

0.062EPSS

2011-03-07 12:00 AM
7
Total number of security vulnerabilities1086