Exploits found on the INTERNET

This is live excerpt from our database. Available also using API

Date Name Status
2021-09-13Umbraco CMS 8.9.1 Path traversal and Arbitrary File Write AuthenticatedPublished
2020-08-02Umbraco CMS 7.12.4 - Authenticated Remote Code ExecutionPublished
2016-02-19Umbraco SSRF / Cross Site Request Forgery / Cross Site ScriptingPublished
2012-07-10Umbraco CMS Remote Command ExecutionPublished




Copyright © 2024 Exploitalert v1 BETA.
About us & Partners This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum