Exploits found on the INTERNET

This is live excerpt from our database. Available also using API

Date Name Status
2024-02-01Apache Tomcat 8.5.63 / 9.0.43 HTTP Response SmugglingPublished
2024-01-02Apache 2.4.55 mod_proxy HTTP Request SmugglingPublished
2023-12-31Apache OFBiz 18.12.09 Remote Code ExecutionPublished
2023-10-14Apache Superset 2.0.0 Remote Code ExecutionPublished
2023-09-05Apache NiFi H2 Connection String Remote Code ExecutionPublished
2023-02-06Apache Tomcat On Ubuntu Log Init Privilege EscalationPublished
2022-11-02Apache CouchDB Erlang Remote Code ExecutionPublished
2022-09-08Apache Spark Unauthenticated Command InjectionPublished
2022-05-12Apache CouchDB 3.2.1 Remote Code Execution RCEPublished
2022-03-16Apache APISIX 2.12.1 Remote Code Execution RCEPublished
2022-03-12Apache APISIX Remote Code ExecutionPublished
2021-09-28Apache James Server 2.3.2 Remote Command ExecutionPublished
2021-07-10Apache Superset 1.1.0 Time-Based Account EnumerationPublished
2021-06-03Apache Airflow 1.10.10 Remote Code ExecutionPublished
2021-04-27Apache Druid 0.20.0 Remote Command ExecutionPublished
2021-01-14Apache Flink 1.11.0 Unauthenticated Arbitrary File Read MetasploitPublished
2021-01-08Apache Flink 1.11.0 Arbitrary File Read / Directory TraversalPublished
2020-12-25Apache Struts 2 Forced Multi OGNL EvaluationPublished
2020-12-08Apache 2 HTTP2 Module Concurrent Pool UsagePublished
2020-11-28Apache NiFi API Remote Code ExecutionPublished
2020-11-21Apache Tomcat AJP Ghostcat File Read/Inclusion MetasploitPublished
2020-11-17Apache Struts 2.5.20 Double OGNL evaluationPublished
2020-11-02Apache Flink 1.9.x Shell UploadPublished
2020-11-02Apache Flink 1.9.x File Upload RCE UnauthenticatedPublished
2020-10-21Apache Struts 2 Remote Code ExecutionPublished
2020-08-31Apache2 mod_proxy_uwsgi Incorrect Request HandlingPublished
2020-08-17Apache OFBiz XML-RPC Java DeserializationPublished
2020-05-02Apache OFBiz 17.12.03 Cross Site Request ForgeryPublished
2020-04-30Apache Shiro 1.2.4 Remote Code ExecutionPublished
2020-04-18Apache Solr Remote Code Execution via Velocity Template MetasploitPublished
2020-04-03Apache Solr 8.3.0 Velocity Template Remote Code ExecutionPublished
2020-03-08Apache ActiveMQ 5.11.1 Directory Traversal / Shell UploadPublished
2020-02-28Apache Tomcat AJP Ghostcat File Read / InclusionPublished
2020-02-27Apache James Server 2.3.2 Insecure User Creation Arbitrary File WritePublished
2020-02-21Apache James Server 2.3.2 Insecure User Creation / Arbitrary File WritePublished
2019-12-11Apache Olingo OData 4.0 XML External Entity InjectionPublished




Copyright © 2024 Exploitalert v1 BETA.
About us & Partners This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum