Lucene search

K

ALP-AL00B, ALP-AL00B-RSC, BLA-TL00B, Charlotte-AL00A, Emily-AL00A, Security Vulnerabilities

openbugbounty
openbugbounty

fap.or.th XSS vulnerability

Open Bug Bounty ID: OBB-628778 Description| Value ---|--- Affected Website:| fap.or.th Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-07 09:01 PM
10
openbugbounty
openbugbounty

chtf.org.tw XSS vulnerability

Open Bug Bounty ID: OBB-628777 Description| Value ---|--- Affected Website:| chtf.org.tw Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-07 08:59 PM
10
openbugbounty
openbugbounty

tennisworldusa.org XSS vulnerability

Open Bug Bounty ID: OBB-628673 Description| Value ---|--- Affected Website:| tennisworldusa.org Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-07 03:34 PM
8
openbugbounty
openbugbounty

teamworldvision.org XSS vulnerability

Open Bug Bounty ID: OBB-628671 Description| Value ---|--- Affected Website:| teamworldvision.org Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-07 03:31 PM
10
openbugbounty
openbugbounty

namiwalks.org XSS vulnerability

Open Bug Bounty ID: OBB-628646 Description| Value ---|--- Affected Website:| namiwalks.org Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-07 02:23 PM
24
openbugbounty
openbugbounty

extra-life.org XSS vulnerability

Open Bug Bounty ID: OBB-628629 Description| Value ---|--- Affected Website:| extra-life.org Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-07 02:05 PM
9
openbugbounty
openbugbounty

membership.audio-digest.org XSS vulnerability

Open Bug Bounty ID: OBB-628040 Description| Value ---|--- Affected Website:| membership.audio-digest.org Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-06 06:34 PM
21
zdt
zdt

Pagekit < 1.0.13 - Cross-Site Scripting Code Generator Exploit

Exploit for php platform in category web...

-0.1AI Score

0.002EPSS

2018-06-06 12:00 AM
15
openbugbounty
openbugbounty

api.squirt.org XSS vulnerability

Open Bug Bounty ID: OBB-627723 Description| Value ---|--- Affected Website:| api.squirt.org Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-05 11:08 PM
10
openbugbounty
openbugbounty

a.nmas1.org XSS vulnerability

Open Bug Bounty ID: OBB-627718 Description| Value ---|--- Affected Website:| a.nmas1.org Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-05 10:30 PM
11
openbugbounty
openbugbounty

jawabkom.jawabkom.netdna-cdn.com XSS vulnerability

Open Bug Bounty ID: OBB-627712 Description| Value ---|--- Affected Website:| jawabkom.jawabkom.netdna-cdn.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:|...

AI Score

2018-06-05 10:21 PM
10
openbugbounty
openbugbounty

siia.net XSS vulnerability

Open Bug Bounty ID: OBB-627701 Description| Value ---|--- Affected Website:| siia.net Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-05 09:58 PM
9
openbugbounty
openbugbounty

optistore.net XSS vulnerability

Open Bug Bounty ID: OBB-627697 Description| Value ---|--- Affected Website:| optistore.net Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-05 09:41 PM
5
openbugbounty
openbugbounty

eortologio.net XSS vulnerability

Open Bug Bounty ID: OBB-627686 Description| Value ---|--- Affected Website:| eortologio.net Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-05 09:21 PM
6
exploitdb

7.4AI Score

EPSS

2018-06-05 12:00 AM
11
exploitpack
exploitpack

Pagekit 1.0.13 - Cross-Site Scripting Code Generator

Pagekit 1.0.13 - Cross-Site Scripting Code...

-0.1AI Score

2018-06-05 12:00 AM
12
packetstorm

-0.1AI Score

0.002EPSS

2018-06-05 12:00 AM
14
openbugbounty
openbugbounty

americanfinancing.net XSS vulnerability

Open Bug Bounty ID: OBB-626859 Description| Value ---|--- Affected Website:| americanfinancing.net Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-04 09:47 AM
10
openbugbounty
openbugbounty

ww5.cityofpasadena.net XSS vulnerability

Open Bug Bounty ID: OBB-626858 Description| Value ---|--- Affected Website:| ww5.cityofpasadena.net Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-04 09:45 AM
7
openbugbounty
openbugbounty

ww3.365planetwinall.net XSS vulnerability

Open Bug Bounty ID: OBB-626857 Description| Value ---|--- Affected Website:| ww3.365planetwinall.net Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-04 09:45 AM
52
openbugbounty
openbugbounty

mundo.trafficmanager.net XSS vulnerability

Open Bug Bounty ID: OBB-626190 Description| Value ---|--- Affected Website:| mundo.trafficmanager.net Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-02 10:14 PM
6
openbugbounty
openbugbounty

dictionary.imtranslator.net XSS vulnerability

Open Bug Bounty ID: OBB-626169 Description| Value ---|--- Affected Website:| dictionary.imtranslator.net Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-02 09:10 PM
8
openbugbounty
openbugbounty

rayswheels.co.jp XSS vulnerability

Open Bug Bounty ID: OBB-625859 Description| Value ---|--- Affected Website:| rayswheels.co.jp Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-02 12:04 AM
11
openbugbounty
openbugbounty

planetshop365.it XSS vulnerability

Open Bug Bounty ID: OBB-625832 Description| Value ---|--- Affected Website:| planetshop365.it Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-01 11:53 PM
9
openbugbounty
openbugbounty

asytech.it XSS vulnerability

Open Bug Bounty ID: OBB-625817 Description| Value ---|--- Affected Website:| asytech.it Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-01 11:32 PM
14
openbugbounty
openbugbounty

ws.farmaplan.it XSS vulnerability

Open Bug Bounty ID: OBB-625813 Description| Value ---|--- Affected Website:| ws.farmaplan.it Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-01 11:27 PM
11
openbugbounty
openbugbounty

games.goldbet.it XSS vulnerability

Open Bug Bounty ID: OBB-625805 Description| Value ---|--- Affected Website:| games.goldbet.it Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-01 11:12 PM
11
openbugbounty
openbugbounty

federalbatteries.com.au XSS vulnerability

Open Bug Bounty ID: OBB-625762 Description| Value ---|--- Affected Website:| federalbatteries.com.au Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-01 09:09 PM
7
openbugbounty
openbugbounty

doctor-ghasemi.ir XSS vulnerability

Open Bug Bounty ID: OBB-625682 Description| Value ---|--- Affected Website:| doctor-ghasemi.ir Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-01 04:54 PM
8
openbugbounty
openbugbounty

lnl.infn.it XSS vulnerability

Open Bug Bounty ID: OBB-625659 Description| Value ---|--- Affected Website:| lnl.infn.it Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-01 04:32 PM
6
openbugbounty
openbugbounty

zipy.gr XSS vulnerability

Open Bug Bounty ID: OBB-625364 Description| Value ---|--- Affected Website:| zipy.gr Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-01 11:28 AM
6
openbugbounty
openbugbounty

espnfc.com XSS vulnerability

Open Bug Bounty ID: OBB-625061 Description| Value ---|--- Affected Website:| espnfc.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-31 03:24 PM
7
openbugbounty
openbugbounty

schools.utah.gov XSS vulnerability

Open Bug Bounty ID: OBB-625059 Description| Value ---|--- Affected Website:| schools.utah.gov Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-31 03:18 PM
15
openbugbounty
openbugbounty

oyun.fr XSS vulnerability

Open Bug Bounty ID: OBB-625057 Description| Value ---|--- Affected Website:| oyun.fr Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-31 03:16 PM
8
openbugbounty
openbugbounty

worldtour.2018.fivb.com XSS vulnerability

Open Bug Bounty ID: OBB-624751 Description| Value ---|--- Affected Website:| worldtour.2018.fivb.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-31 12:30 AM
10
openbugbounty
openbugbounty

mamacake.es XSS vulnerability

Open Bug Bounty ID: OBB-624745 Description| Value ---|--- Affected Website:| mamacake.es Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-31 12:20 AM
7
openbugbounty
openbugbounty

heatmaprestapi-production.eu-west-1.elasticbeanstalk.com XSS vulnerability

Open Bug Bounty ID: OBB-624731 Description| Value ---|--- Affected Website:| heatmaprestapi-production.eu-west-1.elasticbeanstalk.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) /....

AI Score

2018-05-30 11:54 PM
21
openbugbounty
openbugbounty

grad.sfsu.edu XSS vulnerability

Open Bug Bounty ID: OBB-624715 Description| Value ---|--- Affected Website:| grad.sfsu.edu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-30 10:28 PM
10
openbugbounty
openbugbounty

espnfc.com.gns.go.com XSS vulnerability

Open Bug Bounty ID: OBB-624355 Description| Value ---|--- Affected Website:| espnfc.com.gns.go.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-29 07:37 PM
14
openbugbounty
openbugbounty

classificadosestadao.com.br XSS vulnerability

Open Bug Bounty ID: OBB-624337 Description| Value ---|--- Affected Website:| classificadosestadao.com.br Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-29 07:01 PM
12
openbugbounty
openbugbounty

espnfc.com.ar XSS vulnerability

Open Bug Bounty ID: OBB-624332 Description| Value ---|--- Affected Website:| espnfc.com.ar Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-29 06:44 PM
7
openbugbounty
openbugbounty

w1-fb.island-experiment.com XSS vulnerability

Open Bug Bounty ID: OBB-623903 Description| Value ---|--- Affected Website:| w1-fb.island-experiment.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-28 11:42 PM
7
openbugbounty
openbugbounty

usa.alhea.com XSS vulnerability

Open Bug Bounty ID: OBB-623892 Description| Value ---|--- Affected Website:| usa.alhea.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-28 11:25 PM
8
openbugbounty
openbugbounty

us.alhea.com XSS vulnerability

Open Bug Bounty ID: OBB-623893 Description| Value ---|--- Affected Website:| us.alhea.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-28 11:25 PM
8
openbugbounty
openbugbounty

unabridged.merriam-webster.com XSS vulnerability

Open Bug Bounty ID: OBB-623890 Description| Value ---|--- Affected Website:| unabridged.merriam-webster.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1....

AI Score

2018-05-28 11:20 PM
11
openbugbounty
openbugbounty

track.landmarkglobal.com XSS vulnerability

Open Bug Bounty ID: OBB-623887 Description| Value ---|--- Affected Website:| track.landmarkglobal.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-28 10:49 PM
6
openbugbounty
openbugbounty

t1-production-build.herokuapp.com XSS vulnerability

Open Bug Bounty ID: OBB-623674 Description| Value ---|--- Affected Website:| t1-production-build.herokuapp.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:|.....

AI Score

2018-05-28 01:10 PM
16
openbugbounty
openbugbounty

statics-directoriodehote.netdna-ssl.com XSS vulnerability

Open Bug Bounty ID: OBB-623587 Description| Value ---|--- Affected Website:| statics-directoriodehote.netdna-ssl.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3...

AI Score

2018-05-28 06:42 AM
10
openbugbounty
openbugbounty

static.planetwin365.com XSS vulnerability

Open Bug Bounty ID: OBB-623586 Description| Value ---|--- Affected Website:| static.planetwin365.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-28 06:40 AM
11
openbugbounty
openbugbounty

static1-directoriodehote.netdna-ssl.com XSS vulnerability

Open Bug Bounty ID: OBB-623584 Description| Value ---|--- Affected Website:| static1-directoriodehote.netdna-ssl.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3...

AI Score

2018-05-28 06:37 AM
7
Total number of security vulnerabilities2155