Exploits found on the INTERNET

This is live excerpt from our database. Available also using API

Date Name Status
2023-08-09EuroTel ETL3100 Transmitter Information DisclosurePublished
2023-08-08WordPress Ninja Forms 3.6.25 Cross Site ScriptingPublished
2023-08-08Adlisting Classified Ads 2.14.0 Information DisclosurePublished
2023-08-08Emagic Data Center Management Suite v6.0 OS Command InjectionPublished
2023-08-06Xlight FTP Server 3.9.3.6 Stack Buffer Overflow DOSPublished
2023-08-06Canon PIXMA TR4550 1.020 / 1.080 Unencrypted Secret StoragePublished
2023-08-06Citrix ADC NetScaler Remote Code ExecutionPublished
2023-08-06WordPress EventON Calendar 4.4 Insecure Direct Object ReferencePublished
2023-08-06Webedition CMS 2.9.8.8 Remote Code ExecutionPublished
2023-08-06Webedition CMS 2.9.8.8 Cross Site ScriptingPublished
2023-08-05Xlight FTP Server 3.9.3.6 Stack Buffer OverflowPublished
2023-08-05Adlisting Classified Ads 2.14.0 - WebPage Content Information DisclosurePublished
2023-08-03PHPJabbers Availability Booking Calendar 5.0 - Reflected XSSPublished
2023-08-03WordPress adivaha Travel Plugin 2.3 - SQL InjectionPublished
2023-08-03WordPress adivaha Travel Plugin 2.3 - Reflected XSSPublished
2023-08-03OX App Suite SSRF / SQL Injection / Cross Site ScriptingPublished
2023-08-03Savant Web Server 3.1 Remote Buffer OverflowPublished
2023-08-03PHPJabbers Taxi Booking 2.0 Cross Site ScriptingPublished
2023-08-03PHPJabbers Cleaning Business 1.0 Cross Site ScriptingPublished
2023-08-03PHPJabbers Service Booking Script 1.0 Cross Site ScriptingPublished
2023-08-03PHPJabbers Night Club Booking 1.0 Cross Site ScriptingPublished
2023-08-03PHPJabbers Shuttle Booking Software 1.0 Cross Site ScriptingPublished
2023-08-02Perch CMS 3.2 Cross Site ScriptingPublished
2023-08-02Joomla JLex GuestBook 1.6.4 Cross Site ScriptingPublished
2023-08-02General Device Manager 2.5.2.2 Buffer OverflowPublished
2023-08-01Joomla com_booking component 2.4.9 Information Leak Account enumerationPublished
2023-08-01Joomla JLex Review 6.0.1 Cross Site ScriptingPublished
2023-08-01Online Diagnostic Lab Management 1.0 SQL InjectionPublished
2023-08-01JLex GuestBook 1.6.4 - Reflected XSSPublished
2023-08-01RansomLord v1 Anti-Ransomware exploit toolPublished
2023-07-31Phpfm v1.7.9 Authentication type jugglingPublished




Copyright © 2024 Exploitalert v1 BETA.
About us & Partners This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy