Lucene search

K

ALP-AL00B, ALP-AL00B-RSC, BLA-TL00B, Charlotte-AL00A, Emily-AL00A, Security Vulnerabilities

openbugbounty
openbugbounty

ゲイ動画.xyz XSS vulnerability

Open Bug Bounty ID: OBB-572804 Description| Value ---|--- Affected Website:| ゲイ動画.xyz Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-03-02 11:16 PM
12
openbugbounty
openbugbounty

trinityhealthofne.org XSS vulnerability

Open Bug Bounty ID: OBB-572787 Description| Value ---|--- Affected Website:| trinityhealthofne.org Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-03-02 10:58 PM
15
openbugbounty
openbugbounty

roostery.com XSS vulnerability

Open Bug Bounty ID: OBB-572781 Description| Value ---|--- Affected Website:| roostery.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-03-02 10:54 PM
7
openbugbounty
openbugbounty

riracleeng.kr XSS vulnerability

Open Bug Bounty ID: OBB-572779 Description| Value ---|--- Affected Website:| riracleeng.kr Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.2AI Score

2018-03-02 10:52 PM
12
openbugbounty
openbugbounty

orthodontisteenligne.com XSS vulnerability

Open Bug Bounty ID: OBB-572769 Description| Value ---|--- Affected Website:| orthodontisteenligne.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.2AI Score

2018-03-02 10:41 PM
9
openbugbounty
openbugbounty

lent.ir XSS vulnerability

Open Bug Bounty ID: OBB-572759 Description| Value ---|--- Affected Website:| lent.ir Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-03-02 10:19 PM
9
openbugbounty
openbugbounty

akmol.kz XSS vulnerability

Open Bug Bounty ID: OBB-572720 Description| Value ---|--- Affected Website:| akmol.kz Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-03-02 09:31 PM
9
openbugbounty
openbugbounty

tntwebapps.com XSS vulnerability

Open Bug Bounty ID: OBB-571633 Description| Value ---|--- Affected Website:| tntwebapps.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-28 10:36 PM
15
openbugbounty
openbugbounty

weltrade.com XSS vulnerability

Open Bug Bounty ID: OBB-571477 Description| Value ---|--- Affected Website:| weltrade.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-28 08:26 PM
8
openbugbounty
openbugbounty

viss.lv XSS vulnerability

Open Bug Bounty ID: OBB-571476 Description| Value ---|--- Affected Website:| viss.lv Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-28 08:25 PM
10
openbugbounty
openbugbounty

trovilavoro.it XSS vulnerability

Open Bug Bounty ID: OBB-571464 Description| Value ---|--- Affected Website:| trovilavoro.it Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-28 08:20 PM
8
openbugbounty
openbugbounty

sportlim.ru XSS vulnerability

Open Bug Bounty ID: OBB-571447 Description| Value ---|--- Affected Website:| sportlim.ru Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-28 08:13 PM
11
openbugbounty
openbugbounty

pinpoint.world XSS vulnerability

Open Bug Bounty ID: OBB-571402 Description| Value ---|--- Affected Website:| pinpoint.world Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-28 07:47 PM
7
openbugbounty
openbugbounty

countryreports.org XSS vulnerability

Open Bug Bounty ID: OBB-571010 Description| Value ---|--- Affected Website:| countryreports.org Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Disclosure Standard:| Coordinated...

6.4AI Score

2018-02-28 01:15 PM
8
openbugbounty
openbugbounty

birdsnow.com XSS vulnerability

Open Bug Bounty ID: OBB-570997 Description| Value ---|--- Affected Website:| birdsnow.com Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Disclosure Standard:| Coordinated Disclosure...

6.4AI Score

2018-02-28 01:08 PM
11
openbugbounty
openbugbounty

mallree.com XSS vulnerability

Open Bug Bounty ID: OBB-570439 Description| Value ---|--- Affected Website:| mallree.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-27 11:21 PM
10
openbugbounty
openbugbounty

madpaws.com.au XSS vulnerability

Open Bug Bounty ID: OBB-570436 Description| Value ---|--- Affected Website:| madpaws.com.au Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-27 11:20 PM
13
openbugbounty
openbugbounty

insolvencni-rejstrik.cz XSS vulnerability

Open Bug Bounty ID: OBB-570403 Description| Value ---|--- Affected Website:| insolvencni-rejstrik.cz Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-27 10:56 PM
10
openbugbounty
openbugbounty

innovaphone.com XSS vulnerability

Open Bug Bounty ID: OBB-570402 Description| Value ---|--- Affected Website:| innovaphone.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-27 10:54 PM
19
openbugbounty
openbugbounty

enerdata.net XSS vulnerability

Open Bug Bounty ID: OBB-570358 Description| Value ---|--- Affected Website:| enerdata.net Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-27 10:21 PM
11
openbugbounty
openbugbounty

avon.cl XSS vulnerability

Open Bug Bounty ID: OBB-570259 Description| Value ---|--- Affected Website:| avon.cl Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-27 08:53 PM
9
openbugbounty
openbugbounty

oaklandairport.com XSS vulnerability

Open Bug Bounty ID: OBB-569946 Description| Value ---|--- Affected Website:| oaklandairport.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-27 04:49 PM
11
openbugbounty
openbugbounty

mediasmarts.ca XSS vulnerability

Open Bug Bounty ID: OBB-569924 Description| Value ---|--- Affected Website:| mediasmarts.ca Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Disclosure Standard:| Coordinated Disclosure...

6.4AI Score

2018-02-27 04:33 PM
11
openbugbounty
openbugbounty

lesingenieurs.net XSS vulnerability

Open Bug Bounty ID: OBB-569917 Description| Value ---|--- Affected Website:| lesingenieurs.net Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.2AI Score

2018-02-27 04:29 PM
10
openbugbounty
openbugbounty

funmag.org XSS vulnerability

Open Bug Bounty ID: OBB-569836 Description| Value ---|--- Affected Website:| funmag.org Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-27 02:40 PM
9
openbugbounty
openbugbounty

effective-altruism.com XSS vulnerability

Open Bug Bounty ID: OBB-569823 Description| Value ---|--- Affected Website:| effective-altruism.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-27 02:33 PM
9
openbugbounty
openbugbounty

wallpaperweb.org XSS vulnerability

Open Bug Bounty ID: OBB-569521 Description| Value ---|--- Affected Website:| wallpaperweb.org Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-27 11:36 AM
11
openbugbounty
openbugbounty

huntingtoningalls.com XSS vulnerability

Open Bug Bounty ID: OBB-569356 Description| Value ---|--- Affected Website:| huntingtoningalls.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-26 11:42 PM
9
openbugbounty
openbugbounty

hui9zhe.com XSS vulnerability

Open Bug Bounty ID: OBB-566896 Description| Value ---|--- Affected Website:| hui9zhe.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-23 10:34 PM
8
openbugbounty
openbugbounty

bdlaws.minlaw.gov.bd XSS vulnerability

Open Bug Bounty ID: OBB-564427 Description| Value ---|--- Affected Website:| bdlaws.minlaw.gov.bd Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.4AI Score

2018-02-20 08:31 PM
11
openbugbounty
openbugbounty

szeretlekmagyarorszag.hu XSS vulnerability

Open Bug Bounty ID: OBB-563624 Description| Value ---|--- Affected Website:| szeretlekmagyarorszag.hu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-19 04:44 PM
10
openbugbounty
openbugbounty

savills.co.uk XSS vulnerability

Open Bug Bounty ID: OBB-563249 Description| Value ---|--- Affected Website:| savills.co.uk Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-18 09:15 PM
16
openbugbounty
openbugbounty

pokerpt.com XSS vulnerability

Open Bug Bounty ID: OBB-563232 Description| Value ---|--- Affected Website:| pokerpt.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-18 08:48 PM
13
openbugbounty
openbugbounty

lewisu.edu XSS vulnerability

Open Bug Bounty ID: OBB-563026 Description| Value ---|--- Affected Website:| lewisu.edu Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-18 11:06 AM
9
openbugbounty
openbugbounty

latercera.com XSS vulnerability

Open Bug Bounty ID: OBB-563017 Description| Value ---|--- Affected Website:| latercera.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-18 11:02 AM
11
cve
cve

CVE-2017-17201

Some huawei smartphones with software BTV-DL09C233B350, Berlin-L21HNC432B360, Berlin-L22HNC636B360, Berlin-L24HNC567B360, Berlin-L21C10B130, Berlin-L21C185B132, Berlin-L21C464B130, Berlin-L22C346B140, Berlin-L22C636B160, Berlin-L23C605B131, Berlin-L23DOMC109B160, MHA-AL00AC00B125 have a DoS...

5.5CVSS

5.6AI Score

0.001EPSS

2018-02-15 04:29 PM
24
cve
cve

CVE-2017-17285

Bluetooth module in some Huawei mobile phones with software LON-AL00BC00B229 and earlier versions has a buffer overflow vulnerability. Due to insufficient input validation, an unauthenticated attacker may craft Bluetooth AVDTP/AVCTP messages after successful paring, causing buffer overflow....

8.8CVSS

9AI Score

0.001EPSS

2018-02-15 04:29 PM
18
cve
cve

CVE-2017-15330

The Flp Driver in some Huawei smartphones of the software Vicky-AL00AC00B124D, Vicky-AL00AC00B157D, Vicky-AL00AC00B167 has a double free vulnerability. An attacker can trick a user to install a malicious application which has a high privilege to exploit this vulnerability. Successful exploitation.....

5.5CVSS

5.3AI Score

0.001EPSS

2018-02-15 04:29 PM
22
openbugbounty
openbugbounty

adamsofcharlotte.com XSS vulnerability

Open Bug Bounty ID: OBB-559408 Description| Value ---|--- Affected Website:| adamsofcharlotte.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-14 12:41 PM
11
openbugbounty
openbugbounty

flysfo.com XSS vulnerability

Open Bug Bounty ID: OBB-558615 Description| Value ---|--- Affected Website:| flysfo.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-13 01:51 PM
10
openbugbounty
openbugbounty

cjonline.com XSS vulnerability

Open Bug Bounty ID: OBB-558610 Description| Value ---|--- Affected Website:| cjonline.com Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Disclosure Standard:| Coordinated Disclosure...

6.4AI Score

2018-02-13 01:42 PM
12
openbugbounty
openbugbounty

xn--c1avfbif.org XSS vulnerability

Open Bug Bounty ID: OBB-558576 Description| Value ---|--- Affected Website:| xn--c1avfbif.org Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-13 12:45 PM
19
openbugbounty
openbugbounty

kiotviet.vn XSS vulnerability

Open Bug Bounty ID: OBB-558559 Description| Value ---|--- Affected Website:| kiotviet.vn Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-02-13 10:57 AM
6
huawei
huawei

Security Advisory - Out-of-Bounds Memory Access Vulnerability in the GPU Driver of Huawei Mobile Phones

There is a out-of-bounds memory access vulnerability in the GPU driver of some Huawei smart phones due to the input parameters validation. An attacker tricks a user into installing a malicious application on the smart phone, and the application can call the driver with special parameter and cause.....

7.8CVSS

7.6AI Score

0.001EPSS

2018-02-07 12:00 AM
13
huawei
huawei

Security Advisory - Buffer Overflow Vulnerability in the NFC Module of Some Huawei Mobile Phones

The Near Field Communication (NFC) module of some Huawei mobile phones has a buffer overflow vulnerability due to the lack of input validation. An attacker may use an NFC card reader or another device to inject malicious data into a target mobile phone. Successful exploit could lead to system...

8.8CVSS

8.8AI Score

0.001EPSS

2018-01-30 12:00 AM
27
huawei
huawei

Security Advisory - Buffer Overflow Vulnerability in the Bluetooth Module of Some Huawei Mobile Phones

There is a buffer overflow vulnerability in the Bluetooth module of some Huawei mobile phones. Due to insufficient input validation, an unauthenticated attacker may craft Bluetooth AVDTP/AVCTP messages after successful paring, causing buffer overflow. Successful exploit may cause code execution....

8.8CVSS

8.8AI Score

0.001EPSS

2018-01-29 12:00 AM
14
zdt
zdt

ManageEngine Desktop Central - Create Administrator Vulnerability

Exploit for multiple platform in category web...

-0.1AI Score

0.961EPSS

2018-01-26 12:00 AM
28
huawei
huawei

Security Advisory - DoS Vulnerability in Some Huawei Products

There is a DoS vulnerability in some Huawei products. Due to insufficient input validation, an attacker could trick a user to execute a malicious application, which could be exploited by attacker to launch DoS attacks. (Vulnerability ID: HWPSIRT-2017-05107) This vulnerability has been assigned a...

5.5CVSS

5.7AI Score

0.001EPSS

2018-01-24 12:00 AM
13
openbugbounty
openbugbounty

malaysianbar.org.my XSS vulnerability

Open Bug Bounty ID: OBB-530962 Description| Value ---|--- Affected Website:| malaysianbar.org.my Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-01-18 10:34 AM
5
openbugbounty
openbugbounty

значение-имен.рф XSS vulnerability

Open Bug Bounty ID: OBB-530957 Description| Value ---|--- Affected Website:| значение-имен.рф Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-01-18 10:31 AM
12
Total number of security vulnerabilities2155