Total Tests:

Security Advisories Archive | Page 18

559
Security Advisories
Released
357
Vendors
Released Patches
1073
Vulnerabilities
Fixed
MS Sharepoint
Horde
DynamicsCRM
Bonitasoft
OSCommerce
Zencart
OpenX
osCmax
SugarCRM
Magento
OrangeHRM
Mantis
Wordpress
Joomla
MODX
Bitrix
Cross-Site Scripting (XSS) vulnerability in gpEasy Advisory ID: HTB23137
Last Change: January 23, 2013
CVE Reference: CVE-2013-0807
Vulnerable Version: 3.5.2
Risk Level: Low
Cross-Site Scripting (XSS) vulnerability in Quick.Cms and Quick.Cart Advisory ID: HTB23135
Last Change: January 9, 2013
CVE Reference: CVE-2012-6430
Vulnerable Version: Quick.Cms 5.0, Quick.Cart 6.0
Risk Level: Medium
Remote Buffer Overflow Vulnerability in Samsung Kies Advisory ID: HTB23136
Last Change: January 9, 2013
CVE Reference: CVE-2012-6429
Vulnerable Version: 2.5.0.12114_1
Risk Level: Critical
FireFly Media Server Multiple Remote DoS Vulnerabilities Advisory ID: HTB23129
Last Change: December 19, 2012
CVE Reference: CVE-2012-5875
Vulnerable Version: 1.0.0.1359 and probably prior
Risk Level: Medium
Multiple SQL Injection Vulnerabilities in Elite Bulletin Board Advisory ID: HTB23133
Last Change: December 19, 2012
CVE Reference: CVE-2012-5874
Vulnerable Version: 2.1.21
Risk Level: High
Multiple vulnerabilities in Banana Dance Advisory ID: HTB23118
Last Change: December 19, 2012
CVE References: CVE-2012-5242
CVE-2012-5243
CVE-2012-5244
Vulnerable Version: B.2.6
Risk Level: High
Multiple Command Execution Vulnerabilities in Smartphone Pentest Framework (SPF) Advisory ID: HTB23127
Last Change: December 11, 2012
CVE Reference: CVE-2012-5878
Vulnerable Version: 0.1.3, 0.1.4
Risk Level: High
TVMOBiLi Media Server Multiple Remote DoS Vulnerabilities Advisory ID: HTB23120
Last Change: December 5, 2012
CVE Reference: CVE-2012-5451
Vulnerable Version: 2.1.0.3557 and probably prior version
Risk Level: Medium
Multiple SQL Injection vulnerabilities in ClipBucket Advisory ID: HTB23125
Last Change: December 5, 2012
CVE Reference: CVE-2012-5849
Vulnerable Version: 2.6 Revision 738
Risk Level: High
Multiple vulnerabilities in Achievo Advisory ID: HTB23126
Last Change: December 5, 2012
CVE References: CVE-2012-5865
CVE-2012-5866
Vulnerable Version: 1.4.5
Risk Level: Medium
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential