Lucene search

K

ALP-AL00B, ALP-AL00B-RSC, BLA-TL00B, Charlotte-AL00A, Emily-AL00A, Security Vulnerabilities

openbugbounty
openbugbounty

spadesplus.zynga.com XSS vulnerability

Open Bug Bounty ID: OBB-623581 Description| Value ---|--- Affected Website:| spadesplus.zynga.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-28 06:31 AM
7
openbugbounty
openbugbounty

sixminutes.dlugan.com XSS vulnerability

Open Bug Bounty ID: OBB-622990 Description| Value ---|--- Affected Website:| sixminutes.dlugan.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-27 02:39 PM
8
openbugbounty
openbugbounty

search.babylon.com XSS vulnerability

Open Bug Bounty ID: OBB-622953 Description| Value ---|--- Affected Website:| search.babylon.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-27 02:16 PM
7
openbugbounty
openbugbounty

ru.hellomagazine.com XSS vulnerability

Open Bug Bounty ID: OBB-622946 Description| Value ---|--- Affected Website:| ru.hellomagazine.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-27 01:44 PM
7
openbugbounty
openbugbounty

isearch.babylon.com XSS vulnerability

Open Bug Bounty ID: OBB-622799 Description| Value ---|--- Affected Website:| isearch.babylon.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-26 11:33 PM
13
openbugbounty
openbugbounty

ct.sddan.com XSS vulnerability

Open Bug Bounty ID: OBB-622776 Description| Value ---|--- Affected Website:| ct.sddan.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-26 10:30 PM
13
openbugbounty
openbugbounty

cp.teensafe.com XSS vulnerability

Open Bug Bounty ID: OBB-622763 Description| Value ---|--- Affected Website:| cp.teensafe.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-26 10:06 PM
7
openbugbounty
openbugbounty

cp.fonality.com XSS vulnerability

Open Bug Bounty ID: OBB-622759 Description| Value ---|--- Affected Website:| cp.fonality.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

-0.1AI Score

2018-05-26 10:04 PM
6
openbugbounty
openbugbounty

cpanel.oberd.com XSS vulnerability

Open Bug Bounty ID: OBB-622756 Description| Value ---|--- Affected Website:| cpanel.oberd.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-26 10:01 PM
13
openbugbounty
openbugbounty

clarity.abacast.com XSS vulnerability

Open Bug Bounty ID: OBB-622645 Description| Value ---|--- Affected Website:| clarity.abacast.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-26 04:10 PM
8
openbugbounty
openbugbounty

afsp.donordrive.com XSS vulnerability

Open Bug Bounty ID: OBB-622641 Description| Value ---|--- Affected Website:| afsp.donordrive.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-26 04:04 PM
8
openbugbounty
openbugbounty

adsolutions.yp.com XSS vulnerability

Open Bug Bounty ID: OBB-622633 Description| Value ---|--- Affected Website:| adsolutions.yp.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-26 03:52 PM
8
openbugbounty
openbugbounty

rayswheels.co.jp XSS vulnerability

Open Bug Bounty ID: OBB-622624 Description| Value ---|--- Affected Website:| rayswheels.co.jp Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-26 03:40 PM
10
openbugbounty
openbugbounty

api.qpyou.cn XSS vulnerability

Open Bug Bounty ID: OBB-622408 Description| Value ---|--- Affected Website:| api.qpyou.cn Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-26 12:32 AM
10
openbugbounty
openbugbounty

i1.disneyfoodblog.com XSS vulnerability

Open Bug Bounty ID: OBB-621805 Description| Value ---|--- Affected Website:| i1.disneyfoodblog.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-25 12:39 AM
16
cve
cve

CVE-2017-17158

Some Huawei smart phones with the versions before Berlin-L21HNC185B381; the versions before Prague-AL00AC00B223; the versions before Prague-AL00BC00B223; the versions before Prague-AL00CC00B223; the versions before Prague-L31C432B208; the versions before Prague-TL00AC01B223; the versions before...

4.6CVSS

4.7AI Score

0.001EPSS

2018-05-24 02:29 PM
26
huawei
huawei

Security Advisory - Information Exposure Vulnerability in Some Smart Phones

There is an information exposure vulnerability in some Huawei smart phones. When the user's smart phone connects to the malicious device for charging, an unauthenticated attacker may activate some specific function by sending some specially crafted messages. Due to insufficient input validation of....

4.6CVSS

5AI Score

0.001EPSS

2018-05-23 12:00 AM
8
openbugbounty
openbugbounty

challenger.configio.com XSS vulnerability

Open Bug Bounty ID: OBB-619846 Description| Value ---|--- Affected Website:| challenger.configio.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-21 10:11 PM
6
openbugbounty
openbugbounty

cdn.realscreen.com XSS vulnerability

Open Bug Bounty ID: OBB-619844 Description| Value ---|--- Affected Website:| cdn.realscreen.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-21 10:01 PM
8
openbugbounty
openbugbounty

cache.eremnews.com XSS vulnerability

Open Bug Bounty ID: OBB-618021 Description| Value ---|--- Affected Website:| cache.eremnews.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-17 10:56 PM
9
openbugbounty
openbugbounty

c1.staticsfly.com XSS vulnerability

Open Bug Bounty ID: OBB-618017 Description| Value ---|--- Affected Website:| c1.staticsfly.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-17 10:50 PM
12
openbugbounty
openbugbounty

blog.executivebiz.com XSS vulnerability

Open Bug Bounty ID: OBB-618004 Description| Value ---|--- Affected Website:| blog.executivebiz.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-17 10:07 PM
9
openbugbounty
openbugbounty

cdn.strategyonline.ca XSS vulnerability

Open Bug Bounty ID: OBB-616418 Description| Value ---|--- Affected Website:| cdn.strategyonline.ca Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-14 11:45 PM
11
seebug
seebug

Multiple remote vulnerabilities (RCE, bof) in Nuuo NVR and NETGEAR Surveillance

Multiple vulnerabilities in NUUO NVRmini2 / NVRsolo / Crystal devices and NETGEAR ReadyNAS Surveillance application Discovered by Pedro Ribeiro ([email protected]), Agile Information Security (http://www.agileinfosec.co.uk/) Disclosure: 04/08/2016 / Last updated: 05/08/2016 Background on the...

-0.3AI Score

0.958EPSS

2018-05-08 12:00 AM
45
prion
prion

Design/Logic Flaw

RCS module in Huawei ALP-AL00B smart phones with software versions earlier than 8.0.0.129, BLA-AL00B smart phones with software versions earlier than 8.0.0.129 has a remote control vulnerability. An attacker can trick a user to install a malicious application. When the application connects with...

4.4CVSS

4.6AI Score

0.001EPSS

2018-04-30 02:29 PM
2
nvd
nvd

CVE-2018-7901

RCS module in Huawei ALP-AL00B smart phones with software versions earlier than 8.0.0.129, BLA-AL00B smart phones with software versions earlier than 8.0.0.129 has a remote control vulnerability. An attacker can trick a user to install a malicious application. When the application connects with...

4.4CVSS

4.6AI Score

0.001EPSS

2018-04-30 02:29 PM
cve
cve

CVE-2018-7901

RCS module in Huawei ALP-AL00B smart phones with software versions earlier than 8.0.0.129, BLA-AL00B smart phones with software versions earlier than 8.0.0.129 has a remote control vulnerability. An attacker can trick a user to install a malicious application. When the application connects with...

4.4CVSS

4.6AI Score

0.001EPSS

2018-04-30 02:29 PM
24
cvelist
cvelist

CVE-2018-7901

RCS module in Huawei ALP-AL00B smart phones with software versions earlier than 8.0.0.129, BLA-AL00B smart phones with software versions earlier than 8.0.0.129 has a remote control vulnerability. An attacker can trick a user to install a malicious application. When the application connects with...

4.6AI Score

0.001EPSS

2018-04-30 02:00 PM
1
openbugbounty
openbugbounty

spoemdruzya.ru XSS vulnerability

Open Bug Bounty ID: OBB-610269 Description| Value ---|--- Affected Website:| spoemdruzya.ru Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-29 06:40 PM
12
openbugbounty
openbugbounty

ticrural.com XSS vulnerability

Open Bug Bounty ID: OBB-610250 Description| Value ---|--- Affected Website:| ticrural.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-29 06:27 PM
7
openbugbounty
openbugbounty

エロアニメ.co XSS vulnerability

Open Bug Bounty ID: OBB-610236 Description| Value ---|--- Affected Website:| エロアニメ.co Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-29 06:13 PM
6
openbugbounty
openbugbounty

öppettider.nu XSS vulnerability

Open Bug Bounty ID: OBB-610235 Description| Value ---|--- Affected Website:| öppettider.nu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-29 06:12 PM
11
openbugbounty
openbugbounty

karriere.disneycareers.com XSS vulnerability

Open Bug Bounty ID: OBB-610102 Description| Value ---|--- Affected Website:| karriere.disneycareers.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-29 06:49 AM
7
openbugbounty
openbugbounty

n1bestfreeclassifiedads.com XSS vulnerability

Open Bug Bounty ID: OBB-610035 Description| Value ---|--- Affected Website:| n1bestfreeclassifiedads.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-28 11:32 PM
7
openbugbounty
openbugbounty

harajiha.ir XSS vulnerability

Open Bug Bounty ID: OBB-609988 Description| Value ---|--- Affected Website:| harajiha.ir Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-28 10:48 PM
8
openbugbounty
openbugbounty

dreamcarracing.com XSS vulnerability

Open Bug Bounty ID: OBB-609954 Description| Value ---|--- Affected Website:| dreamcarracing.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-28 09:26 PM
10
openbugbounty
openbugbounty

weltrade.ru XSS vulnerability

Open Bug Bounty ID: OBB-608704 Description| Value ---|--- Affected Website:| weltrade.ru Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 02:08 PM
9
openbugbounty
openbugbounty

nacacfairs.org XSS vulnerability

Open Bug Bounty ID: OBB-608700 Description| Value ---|--- Affected Website:| nacacfairs.org Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 02:07 PM
6
openbugbounty
openbugbounty

refurb.dk XSS vulnerability

Open Bug Bounty ID: OBB-608702 Description| Value ---|--- Affected Website:| refurb.dk Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 02:07 PM
9
openbugbounty
openbugbounty

fecam.org.br XSS vulnerability

Open Bug Bounty ID: OBB-608699 Description| Value ---|--- Affected Website:| fecam.org.br Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 02:06 PM
29
openbugbounty
openbugbounty

as8.tv XSS vulnerability

Open Bug Bounty ID: OBB-608691 Description| Value ---|--- Affected Website:| as8.tv Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 02:01 PM
10
openbugbounty
openbugbounty

british-gymnastics.org XSS vulnerability

Open Bug Bounty ID: OBB-608693 Description| Value ---|--- Affected Website:| british-gymnastics.org Open Bug Bounty Program:| View Open Bug Bounty Program Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 02:01 PM
7
openbugbounty
openbugbounty

arkiv.com.tr XSS vulnerability

Open Bug Bounty ID: OBB-608690 Description| Value ---|--- Affected Website:| arkiv.com.tr Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 02:00 PM
21
openbugbounty
openbugbounty

1079ishot.com XSS vulnerability

Open Bug Bounty ID: OBB-608688 Description| Value ---|--- Affected Website:| 1079ishot.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 01:48 PM
8
openbugbounty
openbugbounty

wpdh.com XSS vulnerability

Open Bug Bounty ID: OBB-608653 Description| Value ---|--- Affected Website:| wpdh.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 12:08 PM
12
openbugbounty
openbugbounty

watchfooty.co.uk XSS vulnerability

Open Bug Bounty ID: OBB-608650 Description| Value ---|--- Affected Website:| watchfooty.co.uk Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

-0.1AI Score

2018-04-26 12:06 PM
8
openbugbounty
openbugbounty

где-находится.рф XSS vulnerability

Open Bug Bounty ID: OBB-608648 Description| Value ---|--- Affected Website:| где-находится.рф Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 12:02 PM
13
openbugbounty
openbugbounty

wxlidepaint.com XSS vulnerability

Open Bug Bounty ID: OBB-608649 Description| Value ---|--- Affected Website:| wxlidepaint.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 12:02 PM
9
openbugbounty
openbugbounty

tobolsk.info XSS vulnerability

Open Bug Bounty ID: OBB-608645 Description| Value ---|--- Affected Website:| tobolsk.info Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 12:01 PM
8
openbugbounty
openbugbounty

tagdeaf.com XSS vulnerability

Open Bug Bounty ID: OBB-608643 Description| Value ---|--- Affected Website:| tagdeaf.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 12:01 PM
17
Total number of security vulnerabilities2155