Lucene search

K

Alp-al00b, Bla-al00b Security Vulnerabilities

nvd
nvd

CVE-2018-7936

Mate 10 Pro Huawei smart phones with the versions before BLA-L29 8.0.0.148(C432) have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can connect the phone with PC and send special...

4.6CVSS

4.7AI Score

0.001EPSS

2018-09-04 04:29 PM
cve
cve

CVE-2018-7936

Mate 10 Pro Huawei smart phones with the versions before BLA-L29 8.0.0.148(C432) have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can connect the phone with PC and send special...

4.6CVSS

4.7AI Score

0.001EPSS

2018-09-04 04:29 PM
20
cvelist
cvelist

CVE-2018-7936

Mate 10 Pro Huawei smart phones with the versions before BLA-L29 8.0.0.148(C432) have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can connect the phone with PC and send special...

4.7AI Score

0.001EPSS

2018-09-04 04:00 PM
huawei
huawei

Security Advisory - FRP Bypass Vulnerability on Huawei Smart Phones

There is a FRP bypass vulnerability on Huawei smart phones. During the mobile phone reseting process, an attacker could bypass "Find My Phone" protect after a series of voice and keyboard operations. Successful exploit could allow an attacker to bypass FRP. (Vulnerability ID: HWPSIRT-2018-06018)...

4.6CVSS

4.9AI Score

0.001EPSS

2018-08-31 12:00 AM
13
openbugbounty
openbugbounty

masaru0.com XSS vulnerability

Open Bug Bounty ID: OBB-671408 Description| Value ---|--- Affected Website:| masaru0.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-30 10:14 PM
7
huawei
huawei

Security Advisory - FRP Bypass Vulnerability in Huawei Smart Phones

There is Factory Reset Protection (FRP) bypass security vulnerability in some Huawei smart phones. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can connect the phone with PC and send special instructions to install third party desktop and...

4.6CVSS

4.9AI Score

0.001EPSS

2018-08-27 12:00 AM
14
huawei
huawei

Security Advisory - FRP Bypass Vulnerability in Huawei Smart Phones

There is Factory Reset Protection (FRP) bypass security vulnerability in some Huawei smart phones. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can login the configuration flow by Gaode Map and can perform some operations to update the Google.....

4.6CVSS

4.9AI Score

0.001EPSS

2018-08-22 12:00 AM
24
openbugbounty
openbugbounty

homycat.com XSS vulnerability

Open Bug Bounty ID: OBB-667083 Description| Value ---|--- Affected Website:| homycat.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-20 04:28 PM
6
openbugbounty
openbugbounty

2012kala.ir XSS vulnerability

Open Bug Bounty ID: OBB-666975 Description| Value ---|--- Affected Website:| 2012kala.ir Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-20 11:54 AM
11
openbugbounty
openbugbounty

wentylacja.com.pl XSS vulnerability

Open Bug Bounty ID: OBB-665455 Description| Value ---|--- Affected Website:| wentylacja.com.pl Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-17 01:10 AM
5
openbugbounty
openbugbounty

psychometry.co.il XSS vulnerability

Open Bug Bounty ID: OBB-665423 Description| Value ---|--- Affected Website:| psychometry.co.il Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-17 12:44 AM
9
openbugbounty
openbugbounty

orzysz.pl XSS vulnerability

Open Bug Bounty ID: OBB-665417 Description| Value ---|--- Affected Website:| orzysz.pl Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-17 12:40 AM
8
openbugbounty
openbugbounty

multisononline.com XSS vulnerability

Open Bug Bounty ID: OBB-665409 Description| Value ---|--- Affected Website:| multisononline.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-17 12:34 AM
8
openbugbounty
openbugbounty

megainzerce.cz XSS vulnerability

Open Bug Bounty ID: OBB-665405 Description| Value ---|--- Affected Website:| megainzerce.cz Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-17 12:31 AM
6
openbugbounty
openbugbounty

masteram-online.ru XSS vulnerability

Open Bug Bounty ID: OBB-665400 Description| Value ---|--- Affected Website:| masteram-online.ru Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-17 12:18 AM
8
openbugbounty
openbugbounty

dhjbasic.com XSS vulnerability

Open Bug Bounty ID: OBB-665342 Description| Value ---|--- Affected Website:| dhjbasic.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-16 10:57 PM
10
openbugbounty
openbugbounty

churchlawandtax.com XSS vulnerability

Open Bug Bounty ID: OBB-665322 Description| Value ---|--- Affected Website:| churchlawandtax.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-16 10:19 PM
10
openbugbounty
openbugbounty

caarparts.co.uk XSS vulnerability

Open Bug Bounty ID: OBB-665310 Description| Value ---|--- Affected Website:| caarparts.co.uk Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-16 10:14 PM
14
openbugbounty
openbugbounty

buy.ua XSS vulnerability

Open Bug Bounty ID: OBB-665309 Description| Value ---|--- Affected Website:| buy.ua Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-16 10:14 PM
7
openbugbounty
openbugbounty

mybudapester.com XSS vulnerability

Open Bug Bounty ID: OBB-665308 Description| Value ---|--- Affected Website:| mybudapester.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-16 10:14 PM
13
openbugbounty
openbugbounty

avon.com.ec XSS vulnerability

Open Bug Bounty ID: OBB-665302 Description| Value ---|--- Affected Website:| avon.com.ec Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-16 10:11 PM
8
openbugbounty
openbugbounty

vilssa.com XSS vulnerability

Open Bug Bounty ID: OBB-664445 Description| Value ---|--- Affected Website:| vilssa.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-14 11:10 PM
9
openbugbounty
openbugbounty

worldinbag.com XSS vulnerability

Open Bug Bounty ID: OBB-664444 Description| Value ---|--- Affected Website:| worldinbag.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-14 11:09 PM
11
openbugbounty
openbugbounty

netzsch.com XSS vulnerability

Open Bug Bounty ID: OBB-664435 Description| Value ---|--- Affected Website:| netzsch.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-14 11:05 PM
11
openbugbounty
openbugbounty

makler.ge XSS vulnerability

Open Bug Bounty ID: OBB-664430 Description| Value ---|--- Affected Website:| makler.ge Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-14 10:59 PM
11
openbugbounty
openbugbounty

giveagradago.com XSS vulnerability

Open Bug Bounty ID: OBB-664416 Description| Value ---|--- Affected Website:| giveagradago.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-14 10:40 PM
9
openbugbounty
openbugbounty

eglises.org XSS vulnerability

Open Bug Bounty ID: OBB-664411 Description| Value ---|--- Affected Website:| eglises.org Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-14 10:36 PM
8
openbugbounty
openbugbounty

xxl-deals.de XSS vulnerability

Open Bug Bounty ID: OBB-663973 Description| Value ---|--- Affected Website:| xxl-deals.de Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-14 12:10 AM
8
openbugbounty
openbugbounty

verktygsproffsen.se XSS vulnerability

Open Bug Bounty ID: OBB-663966 Description| Value ---|--- Affected Website:| verktygsproffsen.se Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-14 12:07 AM
7
openbugbounty
openbugbounty

timlawyer.com.ua XSS vulnerability

Open Bug Bounty ID: OBB-663962 Description| Value ---|--- Affected Website:| timlawyer.com.ua Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-14 12:01 AM
8
openbugbounty
openbugbounty

nabadv.com XSS vulnerability

Open Bug Bounty ID: OBB-663946 Description| Value ---|--- Affected Website:| nabadv.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-13 11:47 PM
5
openbugbounty
openbugbounty

jpub.ir XSS vulnerability

Open Bug Bounty ID: OBB-663936 Description| Value ---|--- Affected Website:| jpub.ir Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-13 11:37 PM
7
openbugbounty
openbugbounty

abc.org.br XSS vulnerability

Open Bug Bounty ID: OBB-663891 Description| Value ---|--- Affected Website:| abc.org.br Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-13 10:18 PM
8
openbugbounty
openbugbounty

romeguide.it XSS vulnerability

Open Bug Bounty ID: OBB-663655 Description| Value ---|--- Affected Website:| romeguide.it Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-13 12:52 AM
7
openbugbounty
openbugbounty

old-drivers-spirit.fr XSS vulnerability

Open Bug Bounty ID: OBB-663646 Description| Value ---|--- Affected Website:| old-drivers-spirit.fr Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-13 12:44 AM
7
openbugbounty
openbugbounty

medpace.com XSS vulnerability

Open Bug Bounty ID: OBB-663638 Description| Value ---|--- Affected Website:| medpace.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-13 12:40 AM
8
openbugbounty
openbugbounty

gato.ir XSS vulnerability

Open Bug Bounty ID: OBB-663622 Description| Value ---|--- Affected Website:| gato.ir Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-13 12:32 AM
5
openbugbounty
openbugbounty

crateandbarrel.com.tr XSS vulnerability

Open Bug Bounty ID: OBB-663618 Description| Value ---|--- Affected Website:| crateandbarrel.com.tr Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-13 12:28 AM
9
openbugbounty
openbugbounty

arts-outdoors.de XSS vulnerability

Open Bug Bounty ID: OBB-663609 Description| Value ---|--- Affected Website:| arts-outdoors.de Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-13 12:24 AM
8
openbugbounty
openbugbounty

ihomeiran.com XSS vulnerability

Open Bug Bounty ID: OBB-663603 Description| Value ---|--- Affected Website:| ihomeiran.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-13 12:19 AM
9
openbugbounty
openbugbounty

trazeras.gr XSS vulnerability

Open Bug Bounty ID: OBB-663597 Description| Value ---|--- Affected Website:| trazeras.gr Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-13 12:09 AM
11
openbugbounty
openbugbounty

russian-records.com XSS vulnerability

Open Bug Bounty ID: OBB-663558 Description| Value ---|--- Affected Website:| russian-records.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-12 11:42 PM
6
openbugbounty
openbugbounty

voleybolunsesi.com XSS vulnerability

Open Bug Bounty ID: OBB-663556 Description| Value ---|--- Affected Website:| voleybolunsesi.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-12 11:42 PM
9
openbugbounty
openbugbounty

chinatan.co.kr XSS vulnerability

Open Bug Bounty ID: OBB-663525 Description| Value ---|--- Affected Website:| chinatan.co.kr Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-12 11:19 PM
10
openbugbounty
openbugbounty

nekotopi.com XSS vulnerability

Open Bug Bounty ID: OBB-663523 Description| Value ---|--- Affected Website:| nekotopi.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-12 11:18 PM
10
openbugbounty
openbugbounty

garciniacambogiaoffer.com XSS vulnerability

Open Bug Bounty ID: OBB-663518 Description| Value ---|--- Affected Website:| garciniacambogiaoffer.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-12 11:10 PM
11
openbugbounty
openbugbounty

mpcourier.com XSS vulnerability

Open Bug Bounty ID: OBB-663501 Description| Value ---|--- Affected Website:| mpcourier.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-12 10:45 PM
8
openbugbounty
openbugbounty

gsmserver.com.ua XSS vulnerability

Open Bug Bounty ID: OBB-663496 Description| Value ---|--- Affected Website:| gsmserver.com.ua Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-12 10:39 PM
12
openbugbounty
openbugbounty

tpirates.com XSS vulnerability

Open Bug Bounty ID: OBB-663419 Description| Value ---|--- Affected Website:| tpirates.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-12 08:56 PM
9
openbugbounty
openbugbounty

sabooit.com XSS vulnerability

Open Bug Bounty ID: OBB-663369 Description| Value ---|--- Affected Website:| sabooit.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-08-12 03:55 PM
8
Total number of security vulnerabilities1580