Exploits found on the INTERNET

This is live excerpt from our database. Available also using API

Date Name Status
2020-10-12Designed By : WEBSYS - SQL Injection vulnerabilityPublished
2020-10-12Zavoly Online Shopping - Cross Site Scripting StoredPublished
2020-10-12SIDEXOVERSEAS - SQL Injection vulnerabilityPublished
2020-10-11Webworx Technologies - SQL Injection vulnerabilityPublished
2020-10-11Ajornasuzkaviyani - Cross Site Scripting xssPublished
2020-10-11Imbti - Cross Site Scripting xssPublished
2020-10-10Tailor Management System - Arbitrary File Upload AuthenticatedPublished
2020-10-10RTK - SQL Injection vulnerabilityPublished
2020-10-10GLAZERRANTIQUES - SQL Injection vulnerabilityPublished
2020-10-09Designed by makesense XSS VulnerabilityPublished
2020-10-09Jaringan Dokumentasi dan Informasi Hukum - Cross Site ScriptingPublished
2020-10-09D-Link DSR-250N 3.12 Denial of Service PoCPublished
2020-10-09OpenMAINT 1.1-2.4.2 Arbitrary File UploadPublished
2020-10-09GetSimple CMS 3.3.16 Persistent Cross-Site ScriptingPublished
2020-10-09Garfield Petshop 2020-10-01 Cross Site Request ForgeryPublished
2020-10-09Atlassian Products Cross Site ScriptingPublished
2020-10-09Seat Reservation System 1.0 Cross Site ScriptingPublished
2020-10-08Textpattern CMS 4.6.2 body Persistent Cross-Site ScriptingPublished
2020-10-08Simple Online Food Ordering System 1.0 id SQL Injection UnauthenticatedPublished
2020-10-08LAGOCCIA - SQL Injection vulnerabilityPublished
2020-10-08Sbhrag - SQL Injection vulnerabilityPublished
2020-10-08Kabupaten Kulonprogo - Cross Site ScriptingPublished
2020-10-07Karel IP Phone IP1211 Web Management Panel Directory TraversalPublished
2020-10-07Sony IPELA Network Camera 1.82.01 ftpclient.cgi Remote Stack Buffer OverflowPublished
2020-10-07BrightSign Digital Signage Diagnostic Web Server 8.2.26 Server-Side Request Forgery UnauthenticatedPublished
2020-10-07SCHLOSSWUELFLINGEN - SQL Injection vulnerabilityPublished
2020-10-07Recon-Informer v1.2 Intel for offensive systems anti-reconnaissance nmap toolPublished
2020-10-07Typesetter CMS 5.1 Remote Code ExecutionPublished
2020-10-07FortiSIEM 5.2.8 EL Injection / Remote Code ExecutionPublished
2020-10-07Liman 0.7 Cross Site Request ForgeryPublished
2020-10-07GAEN Protocol Metadata Deanonymization / Risk-Score InflationPublished
2020-10-07BACnet Test Server 1.01 Remote Denial Of ServicePublished
2020-10-07EmbedThis GoAhead Web Server 5.1.1 Digest Authentication Capture Replay Nonce ReusePublished
2020-10-06Krpano Panorama Viewer 1.20.8 Cross Site ScriptingPublished
2020-10-06Starcarz - SQL Injection vulnerabilityPublished
2020-10-06BELBANA - SQL Injection vulnerabilityPublished




Copyright © 2024 Exploitalert v1 BETA.
About us & Partners This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum