Lucene search

K

Alp-al00b, Alp-tl00b, Bla-al00b, Bla-l09c, Bla-l29c Security Vulnerabilities

openbugbounty
openbugbounty

smallgroups.com XSS vulnerability

Open Bug Bounty ID: OBB-632958 Description| Value ---|--- Affected Website:| smallgroups.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-15 10:46 PM
7
openbugbounty
openbugbounty

bodofo.com XSS vulnerability

Open Bug Bounty ID: OBB-632947 Description| Value ---|--- Affected Website:| bodofo.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-15 10:08 PM
7
openbugbounty
openbugbounty

e-papierosy-forum.pl XSS vulnerability

Open Bug Bounty ID: OBB-632930 Description| Value ---|--- Affected Website:| e-papierosy-forum.pl Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-15 08:50 PM
8
openbugbounty
openbugbounty

marketplace-simulation.com XSS vulnerability

Open Bug Bounty ID: OBB-632924 Description| Value ---|--- Affected Website:| marketplace-simulation.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-15 08:46 PM
8
openbugbounty
openbugbounty

ahmadisink.com XSS vulnerability

Open Bug Bounty ID: OBB-632899 Description| Value ---|--- Affected Website:| ahmadisink.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-15 08:00 PM
13
openbugbounty
openbugbounty

blogdamimis.com.br XSS vulnerability

Open Bug Bounty ID: OBB-632531 Description| Value ---|--- Affected Website:| blogdamimis.com.br Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-14 08:38 PM
9
openbugbounty
openbugbounty

fotomagnet.net XSS vulnerability

Open Bug Bounty ID: OBB-632491 Description| Value ---|--- Affected Website:| fotomagnet.net Open Bug Bounty Program:| View Open Bug Bounty Program Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

0.1AI Score

2018-06-14 08:09 PM
10
openbugbounty
openbugbounty

tourout.ru XSS vulnerability

Open Bug Bounty ID: OBB-632483 Description| Value ---|--- Affected Website:| tourout.ru Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-14 08:01 PM
9
prion
prion

Memory corruption

Due to insufficient parameters verification GPU driver of Mate 9 Pro Huawei smart phones with the versions before LON-AL00B 8.0.0.356(C00) has an arbitrary memory free vulnerability. An attacker can tricks a user into installing a malicious application on the smart phone, and send given parameter.....

7.8CVSS

7.7AI Score

0.001EPSS

2018-06-14 02:29 PM
1
cve
cve

CVE-2017-17173

Due to insufficient parameters verification GPU driver of Mate 9 Pro Huawei smart phones with the versions before LON-AL00B 8.0.0.356(C00) has an arbitrary memory free vulnerability. An attacker can tricks a user into installing a malicious application on the smart phone, and send given parameter.....

7.8CVSS

7.7AI Score

0.001EPSS

2018-06-14 02:29 PM
26
nvd
nvd

CVE-2017-17173

Due to insufficient parameters verification GPU driver of Mate 9 Pro Huawei smart phones with the versions before LON-AL00B 8.0.0.356(C00) has an arbitrary memory free vulnerability. An attacker can tricks a user into installing a malicious application on the smart phone, and send given parameter.....

7.8CVSS

7.7AI Score

0.001EPSS

2018-06-14 02:29 PM
cvelist
cvelist

CVE-2017-17173

Due to insufficient parameters verification GPU driver of Mate 9 Pro Huawei smart phones with the versions before LON-AL00B 8.0.0.356(C00) has an arbitrary memory free vulnerability. An attacker can tricks a user into installing a malicious application on the smart phone, and send given parameter.....

7.7AI Score

0.001EPSS

2018-06-14 02:00 PM
openbugbounty
openbugbounty

modernmom.com XSS vulnerability

Open Bug Bounty ID: OBB-631634 Description| Value ---|--- Affected Website:| modernmom.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-13 10:14 PM
8
openbugbounty
openbugbounty

in-the-sky.org XSS vulnerability

Open Bug Bounty ID: OBB-631628 Description| Value ---|--- Affected Website:| in-the-sky.org Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-13 10:09 PM
6
openbugbounty
openbugbounty

webarcondicionado.com.br XSS vulnerability

Open Bug Bounty ID: OBB-631575 Description| Value ---|--- Affected Website:| webarcondicionado.com.br Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-13 09:46 PM
10
huawei
huawei

Security Advisory - Arbitrary Memory Free Vulnerability in GPU Driver of Some Huawei Smart Phones

There is an arbitrary memory free vulnerability in GPU driver of some Huawei smart phones due to insufficient parameters verification. An attacker can tricks a user into installing a malicious application on the smart phone, and send given parameter to driver to release special kernel memory...

7.8CVSS

7.7AI Score

0.001EPSS

2018-06-13 12:00 AM
15
openbugbounty
openbugbounty

guaranteedrate.com XSS vulnerability

Open Bug Bounty ID: OBB-630814 Description| Value ---|--- Affected Website:| guaranteedrate.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-12 09:57 PM
9
openbugbounty
openbugbounty

menhag-un.com XSS vulnerability

Open Bug Bounty ID: OBB-630359 Description| Value ---|--- Affected Website:| menhag-un.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-11 11:01 PM
11
openbugbounty
openbugbounty

surfline.com XSS vulnerability

Open Bug Bounty ID: OBB-630348 Description| Value ---|--- Affected Website:| surfline.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-11 10:30 PM
15
openbugbounty
openbugbounty

tvspielfilm.de XSS vulnerability

Open Bug Bounty ID: OBB-630343 Description| Value ---|--- Affected Website:| tvspielfilm.de Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-11 10:22 PM
8
openbugbounty
openbugbounty

mediaworld.it XSS vulnerability

Open Bug Bounty ID: OBB-630336 Description| Value ---|--- Affected Website:| mediaworld.it Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-11 10:14 PM
9
openbugbounty
openbugbounty

legacy.com XSS vulnerability

Open Bug Bounty ID: OBB-630312 Description| Value ---|--- Affected Website:| legacy.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-11 09:59 PM
9
openbugbounty
openbugbounty

prisnilos.su XSS vulnerability

Open Bug Bounty ID: OBB-629779 Description| Value ---|--- Affected Website:| prisnilos.su Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-10 06:33 PM
9
openbugbounty
openbugbounty

bottegasa.co.za XSS vulnerability

Open Bug Bounty ID: OBB-629358 Description| Value ---|--- Affected Website:| bottegasa.co.za Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-08 07:05 PM
9
openbugbounty
openbugbounty

monitor.espec.ws XSS vulnerability

Open Bug Bounty ID: OBB-629353 Description| Value ---|--- Affected Website:| monitor.espec.ws Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-08 06:58 PM
12
openbugbounty
openbugbounty

otv.co.th XSS vulnerability

Open Bug Bounty ID: OBB-629311 Description| Value ---|--- Affected Website:| otv.co.th Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-08 05:38 PM
11
openbugbounty
openbugbounty

content.techselect.techdata.com XSS vulnerability

Open Bug Bounty ID: OBB-629307 Description| Value ---|--- Affected Website:| content.techselect.techdata.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:|...

AI Score

2018-06-08 05:30 PM
11
openbugbounty
openbugbounty

itu.edu.sv XSS vulnerability

Open Bug Bounty ID: OBB-629305 Description| Value ---|--- Affected Website:| itu.edu.sv Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-08 05:29 PM
6
openbugbounty
openbugbounty

auth.drp.su XSS vulnerability

Open Bug Bounty ID: OBB-629304 Description| Value ---|--- Affected Website:| auth.drp.su Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-08 05:28 PM
9
openbugbounty
openbugbounty

tcdh1.tourn.se XSS vulnerability

Open Bug Bounty ID: OBB-628833 Description| Value ---|--- Affected Website:| tcdh1.tourn.se Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-07 11:07 PM
12
openbugbounty
openbugbounty

vladinfo.ru XSS vulnerability

Open Bug Bounty ID: OBB-628828 Description| Value ---|--- Affected Website:| vladinfo.ru Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-07 11:00 PM
7
openbugbounty
openbugbounty

translate.academic.ru XSS vulnerability

Open Bug Bounty ID: OBB-628823 Description| Value ---|--- Affected Website:| translate.academic.ru Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-07 10:46 PM
6
openbugbounty
openbugbounty

bkozel.igrafan.ru XSS vulnerability

Open Bug Bounty ID: OBB-628815 Description| Value ---|--- Affected Website:| bkozel.igrafan.ru Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-07 09:47 PM
9
openbugbounty
openbugbounty

efranta.ro XSS vulnerability

Open Bug Bounty ID: OBB-628811 Description| Value ---|--- Affected Website:| efranta.ro Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-07 09:40 PM
12
openbugbounty
openbugbounty

zdalnie.techsterowniki.pl XSS vulnerability

Open Bug Bounty ID: OBB-628807 Description| Value ---|--- Affected Website:| zdalnie.techsterowniki.pl Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-07 09:24 PM
13
openbugbounty
openbugbounty

netmar.net.pl XSS vulnerability

Open Bug Bounty ID: OBB-628804 Description| Value ---|--- Affected Website:| netmar.net.pl Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-07 09:18 PM
5
openbugbounty
openbugbounty

robertdan.com.ph XSS vulnerability

Open Bug Bounty ID: OBB-628792 Description| Value ---|--- Affected Website:| robertdan.com.ph Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-07 09:14 PM
12
openbugbounty
openbugbounty

fap.or.th XSS vulnerability

Open Bug Bounty ID: OBB-628778 Description| Value ---|--- Affected Website:| fap.or.th Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-07 09:01 PM
10
openbugbounty
openbugbounty

chtf.org.tw XSS vulnerability

Open Bug Bounty ID: OBB-628777 Description| Value ---|--- Affected Website:| chtf.org.tw Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-07 08:59 PM
10
openbugbounty
openbugbounty

tennisworldusa.org XSS vulnerability

Open Bug Bounty ID: OBB-628673 Description| Value ---|--- Affected Website:| tennisworldusa.org Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-07 03:34 PM
8
openbugbounty
openbugbounty

teamworldvision.org XSS vulnerability

Open Bug Bounty ID: OBB-628671 Description| Value ---|--- Affected Website:| teamworldvision.org Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-07 03:31 PM
10
openbugbounty
openbugbounty

namiwalks.org XSS vulnerability

Open Bug Bounty ID: OBB-628646 Description| Value ---|--- Affected Website:| namiwalks.org Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-07 02:23 PM
24
openbugbounty
openbugbounty

extra-life.org XSS vulnerability

Open Bug Bounty ID: OBB-628629 Description| Value ---|--- Affected Website:| extra-life.org Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-07 02:05 PM
9
openbugbounty
openbugbounty

membership.audio-digest.org XSS vulnerability

Open Bug Bounty ID: OBB-628040 Description| Value ---|--- Affected Website:| membership.audio-digest.org Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-06 06:34 PM
21
zdt
zdt

Pagekit < 1.0.13 - Cross-Site Scripting Code Generator Exploit

Exploit for php platform in category web...

-0.1AI Score

0.002EPSS

2018-06-06 12:00 AM
15
openbugbounty
openbugbounty

api.squirt.org XSS vulnerability

Open Bug Bounty ID: OBB-627723 Description| Value ---|--- Affected Website:| api.squirt.org Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-05 11:08 PM
10
openbugbounty
openbugbounty

a.nmas1.org XSS vulnerability

Open Bug Bounty ID: OBB-627718 Description| Value ---|--- Affected Website:| a.nmas1.org Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-05 10:30 PM
11
openbugbounty
openbugbounty

jawabkom.jawabkom.netdna-cdn.com XSS vulnerability

Open Bug Bounty ID: OBB-627712 Description| Value ---|--- Affected Website:| jawabkom.jawabkom.netdna-cdn.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:|...

AI Score

2018-06-05 10:21 PM
10
openbugbounty
openbugbounty

siia.net XSS vulnerability

Open Bug Bounty ID: OBB-627701 Description| Value ---|--- Affected Website:| siia.net Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-05 09:58 PM
9
openbugbounty
openbugbounty

optistore.net XSS vulnerability

Open Bug Bounty ID: OBB-627697 Description| Value ---|--- Affected Website:| optistore.net Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-06-05 09:41 PM
5
Total number of security vulnerabilities1725