Exploits found on the INTERNET

This is live excerpt from our database. Available also using API

Date Name Status
2022-11-12AVEVA InTouch Access Anywhere Secure Gateway 2020 R2 Path TraversalPublished
2022-11-10WordPress Blog2Social 6.9.11 Missing AuthorizationPublished
2022-11-10Backdoor.Win32.Aphexdoor.LiteSock / Remote Stack Buffer Overflow SEHPublished
2022-11-10HEUR:Trojan.MSIL.Agent.gen / Information DisclosurePublished
2022-11-04Senayan Library Management System 9.5.0 SQL InjectionPublished
2022-11-03Automated Tank Gauge ATG Remote Configuration DisclosurePublished
2022-11-02Leeloo Multipath Authorization Bypass / Symlink AttackPublished
2022-11-02Apache CouchDB Erlang Remote Code ExecutionPublished
2022-11-02FLIR AX8 1.46.16 Remote Command Injection metaPublished
2022-11-02Webmin 1.984 File Manager Remote Code ExecutionPublished
2022-10-31Ecommerce CodeIgniter Bootstrap 1.0 Cross Site ScriptingPublished
2022-10-31Alibaba Cloud Workspace 5.1.1-R-20220823.130855 Insecure Direct Object ReferencePublished
2022-10-31Train Scheduler App 1.0 Insecure Direct Object ReferencePublished
2022-10-31Simple Cold Storage Management System 1.0 SQL InjectionPublished
2022-10-30Siemens APOGEE PXC / TALON TC Authentication BypassPublished
2022-10-27Vagrant Synced Folder Vagrantfile BreakoutPublished
2022-10-26ERP Sankhya 4.13.x Cross Site ScriptingPublished
2022-10-26Dinstar FXO Analog VoIP Gateway DAG2000-16O Cross Site ScriptingPublished
2022-10-25ZKTeco ZEM500-510-560-760 / ZEM600-800 / ZEM720 / ZMM Missing AuthenticationPublished
2022-10-24Pega Platform 8.7.3 Remote Code ExecutionPublished
2022-10-23Backdoor.Win32.Delf.arh / Authentication BypassPublished
2022-10-23Backdoor.Win32.Psychward.10 / Unauthenticated Remote Command ExecutionPublished
2022-10-23Email-Worm.Win32.Kipis.c / Remote File Write Code ExecutionPublished
2022-10-19Fortinet FortiOS / FortiProxy / FortiSwitchManager Authentication BypassPublished
2022-10-19Train Station Ticketing System 1.0 - SQLi Authentication BypassPublished
2022-10-19AVS Audio Converter 10.3 Stack OverflowPublished
2022-10-18Mobile Mouse 3.6.0.4 Remote Code Execution RCEPublished
2022-10-18Wordpress Plugin ImageMagick-Engine 1.7.4 Remote Code Execution RCE AuthenticatedPublished
2022-10-17MiniDVBLinux 5.4 Remote Root Command InjectionPublished




Copyright © 2024 Exploitalert v1 BETA.
About us & Partners This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum