Lucene search

K

ALP-AL00B, ALP-AL00B-RSC, BLA-TL00B, Charlotte-AL00A, Emily-AL00A, Security Vulnerabilities

openbugbounty
openbugbounty

tiendason.es XSS vulnerability

Open Bug Bounty ID: OBB-608644 Description| Value ---|--- Affected Website:| tiendason.es Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 12:01 PM
9
openbugbounty
openbugbounty

touranpassion.com XSS vulnerability

Open Bug Bounty ID: OBB-608646 Description| Value ---|--- Affected Website:| touranpassion.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 12:01 PM
9
openbugbounty
openbugbounty

schornsteinmarkt.de XSS vulnerability

Open Bug Bounty ID: OBB-608642 Description| Value ---|--- Affected Website:| schornsteinmarkt.de Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 12:00 PM
6
openbugbounty
openbugbounty

resaco.ir XSS vulnerability

Open Bug Bounty ID: OBB-608641 Description| Value ---|--- Affected Website:| resaco.ir Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 12:00 PM
7
openbugbounty
openbugbounty

printu.co XSS vulnerability

Open Bug Bounty ID: OBB-608639 Description| Value ---|--- Affected Website:| printu.co Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 11:59 AM
10
openbugbounty
openbugbounty

puntojardin.com XSS vulnerability

Open Bug Bounty ID: OBB-608640 Description| Value ---|--- Affected Website:| puntojardin.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 11:59 AM
11
openbugbounty
openbugbounty

playbike.ro XSS vulnerability

Open Bug Bounty ID: OBB-608637 Description| Value ---|--- Affected Website:| playbike.ro Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 11:56 AM
10
openbugbounty
openbugbounty

modellbau-berlinski.de XSS vulnerability

Open Bug Bounty ID: OBB-608627 Description| Value ---|--- Affected Website:| modellbau-berlinski.de Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 11:22 AM
6
openbugbounty
openbugbounty

muchoneumatico.com XSS vulnerability

Open Bug Bounty ID: OBB-608629 Description| Value ---|--- Affected Website:| muchoneumatico.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 11:22 AM
6
openbugbounty
openbugbounty

milanoo.jp XSS vulnerability

Open Bug Bounty ID: OBB-608626 Description| Value ---|--- Affected Website:| milanoo.jp Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 11:21 AM
9
openbugbounty
openbugbounty

lyso.vn XSS vulnerability

Open Bug Bounty ID: OBB-608624 Description| Value ---|--- Affected Website:| lyso.vn Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 11:16 AM
10
openbugbounty
openbugbounty

le-bernardin.com XSS vulnerability

Open Bug Bounty ID: OBB-608623 Description| Value ---|--- Affected Website:| le-bernardin.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 11:15 AM
7
openbugbounty
openbugbounty

koreaip.net XSS vulnerability

Open Bug Bounty ID: OBB-608622 Description| Value ---|--- Affected Website:| koreaip.net Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

-0.1AI Score

2018-04-26 11:14 AM
12
openbugbounty
openbugbounty

kulturhusetstadsteatern.se XSS vulnerability

Open Bug Bounty ID: OBB-608621 Description| Value ---|--- Affected Website:| kulturhusetstadsteatern.se Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 11:12 AM
9
openbugbounty
openbugbounty

klaq.com XSS vulnerability

Open Bug Bounty ID: OBB-608619 Description| Value ---|--- Affected Website:| klaq.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 11:09 AM
8
openbugbounty
openbugbounty

k2radio.com XSS vulnerability

Open Bug Bounty ID: OBB-608618 Description| Value ---|--- Affected Website:| k2radio.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 11:08 AM
14
openbugbounty
openbugbounty

jharkhandhighcourt.nic.in XSS vulnerability

Open Bug Bounty ID: OBB-608617 Description| Value ---|--- Affected Website:| jharkhandhighcourt.nic.in Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 11:05 AM
9
openbugbounty
openbugbounty

ilnord.it XSS vulnerability

Open Bug Bounty ID: OBB-608616 Description| Value ---|--- Affected Website:| ilnord.it Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 11:04 AM
7
openbugbounty
openbugbounty

gossiptale.net XSS vulnerability

Open Bug Bounty ID: OBB-608615 Description| Value ---|--- Affected Website:| gossiptale.net Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 11:03 AM
8
openbugbounty
openbugbounty

freewebads.us XSS vulnerability

Open Bug Bounty ID: OBB-608613 Description| Value ---|--- Affected Website:| freewebads.us Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 11:02 AM
9
openbugbounty
openbugbounty

felbazar.com XSS vulnerability

Open Bug Bounty ID: OBB-608611 Description| Value ---|--- Affected Website:| felbazar.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 11:02 AM
8
openbugbounty
openbugbounty

finakademie.cz XSS vulnerability

Open Bug Bounty ID: OBB-608612 Description| Value ---|--- Affected Website:| finakademie.cz Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 11:02 AM
11
openbugbounty
openbugbounty

ecri.org XSS vulnerability

Open Bug Bounty ID: OBB-608609 Description| Value ---|--- Affected Website:| ecri.org Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 10:57 AM
9
openbugbounty
openbugbounty

dechica.com XSS vulnerability

Open Bug Bounty ID: OBB-608606 Description| Value ---|--- Affected Website:| dechica.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 10:56 AM
4
openbugbounty
openbugbounty

ecolecatholique.ca XSS vulnerability

Open Bug Bounty ID: OBB-608608 Description| Value ---|--- Affected Website:| ecolecatholique.ca Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 10:56 AM
7
openbugbounty
openbugbounty

dsi.gov.mo XSS vulnerability

Open Bug Bounty ID: OBB-608607 Description| Value ---|--- Affected Website:| dsi.gov.mo Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 10:56 AM
8
openbugbounty
openbugbounty

chat.bg XSS vulnerability

Open Bug Bounty ID: OBB-608605 Description| Value ---|--- Affected Website:| chat.bg Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 10:55 AM
16
openbugbounty
openbugbounty

buc.edu.eg XSS vulnerability

Open Bug Bounty ID: OBB-608604 Description| Value ---|--- Affected Website:| buc.edu.eg Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 10:55 AM
11
openbugbounty
openbugbounty

aurak.ac.ae XSS vulnerability

Open Bug Bounty ID: OBB-608603 Description| Value ---|--- Affected Website:| aurak.ac.ae Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 10:54 AM
10
openbugbounty
openbugbounty

brianmclaren.net XSS vulnerability

Open Bug Bounty ID: OBB-608602 Description| Value ---|--- Affected Website:| brianmclaren.net Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 10:52 AM
8
openbugbounty
openbugbounty

4ufreeclassifiedads.com XSS vulnerability

Open Bug Bounty ID: OBB-608601 Description| Value ---|--- Affected Website:| 4ufreeclassifiedads.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-26 10:52 AM
12
openbugbounty
openbugbounty

binariub.com XSS vulnerability

Open Bug Bounty ID: OBB-608334 Description| Value ---|--- Affected Website:| binariub.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-25 02:15 PM
16
openbugbounty
openbugbounty

macabacus.com XSS vulnerability

Open Bug Bounty ID: OBB-608335 Description| Value ---|--- Affected Website:| macabacus.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-25 02:15 PM
7
openbugbounty
openbugbounty

ruelsoft.info XSS vulnerability

Open Bug Bounty ID: OBB-608332 Description| Value ---|--- Affected Website:| ruelsoft.info Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-25 02:10 PM
7
huawei
huawei

Security Advisory - Remote Control Vulnerability in RCS Module of Some Huawei Smart Phones

There is a remote control vulnerability in RCS module of some Huawei smart phones. An attacker can trick a user to install a malicious application. When the application connects with RCS for the first time, it needs user to manually click to agree. In addition, the attacker needs to obtain the key....

4.4CVSS

4.8AI Score

0.001EPSS

2018-04-25 12:00 AM
25
openbugbounty
openbugbounty

proffsmagasinet.se XSS vulnerability

Open Bug Bounty ID: OBB-607736 Description| Value ---|--- Affected Website:| proffsmagasinet.se Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-24 03:47 PM
8
openbugbounty
openbugbounty

wearefoundingfarmers.com XSS vulnerability

Open Bug Bounty ID: OBB-607719 Description| Value ---|--- Affected Website:| wearefoundingfarmers.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-24 02:54 PM
12
openbugbounty
openbugbounty

taspy.jp XSS vulnerability

Open Bug Bounty ID: OBB-607703 Description| Value ---|--- Affected Website:| taspy.jp Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-24 02:37 PM
9
openbugbounty
openbugbounty

satproviders.com XSS vulnerability

Open Bug Bounty ID: OBB-607694 Description| Value ---|--- Affected Website:| satproviders.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-24 02:29 PM
11
openbugbounty
openbugbounty

quantiumsolutions.com XSS vulnerability

Open Bug Bounty ID: OBB-607666 Description| Value ---|--- Affected Website:| quantiumsolutions.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-24 02:03 PM
9
openbugbounty
openbugbounty

simpline.co.jp XSS vulnerability

Open Bug Bounty ID: OBB-606842 Description| Value ---|--- Affected Website:| simpline.co.jp Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-22 11:20 PM
9
openbugbounty
openbugbounty

qsx.gov.cn XSS vulnerability

Open Bug Bounty ID: OBB-606843 Description| Value ---|--- Affected Website:| qsx.gov.cn Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-22 11:20 PM
7
openbugbounty
openbugbounty

vyzva21dni.cz XSS vulnerability

Open Bug Bounty ID: OBB-606841 Description| Value ---|--- Affected Website:| vyzva21dni.cz Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-22 11:19 PM
14
openbugbounty
openbugbounty

tredina.com XSS vulnerability

Open Bug Bounty ID: OBB-606840 Description| Value ---|--- Affected Website:| tredina.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-22 11:19 PM
13
openbugbounty
openbugbounty

khafan.net XSS vulnerability

Open Bug Bounty ID: OBB-606839 Description| Value ---|--- Affected Website:| khafan.net Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-22 11:17 PM
10
openbugbounty
openbugbounty

kapitalbank.uz XSS vulnerability

Open Bug Bounty ID: OBB-606836 Description| Value ---|--- Affected Website:| kapitalbank.uz Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-22 11:14 PM
13
openbugbounty
openbugbounty

tryon-auto.com XSS vulnerability

Open Bug Bounty ID: OBB-601861 Description| Value ---|--- Affected Website:| tryon-auto.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-14 01:16 PM
11
openbugbounty
openbugbounty

amarillasinternet.com XSS vulnerability

Open Bug Bounty ID: OBB-599676 Description| Value ---|--- Affected Website:| amarillasinternet.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-09 03:48 PM
12
zdt
zdt

ModSecurity WAF 3.0 for Nginx - Denial of Service Vulnerability

Exploit for linux platform in category dos /...

7AI Score

2018-04-03 12:00 AM
230
openbugbounty
openbugbounty

yugula.com XSS vulnerability

Open Bug Bounty ID: OBB-595013 Description| Value ---|--- Affected Website:| yugula.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-03-31 10:10 PM
10
Total number of security vulnerabilities2155