follow
https://cxsecurity.com/
Home
follow
https://cxsecurity.com/
Full List
follow
https://cxsecurity.com/wlb/
Only Bugs
follow
https://cxsecurity.com/bugs/
Only Tricks
follow
https://cxsecurity.com/tricks/
Only Exploits
follow
https://cxsecurity.com/exploit/
Only Dorks
follow
https://cxsecurity.com/dorks/
Only CVE
follow
https://cxsecurity.com/cvelist/
Only CWE
follow
https://cxsecurity.com/cwelist/
Fake Notes
follow
https://cxsecurity.com/bogus/
Ranking
follow
https://cxsecurity.com/best/1/
Full List
follow
https://cxsecurity.com/cvemap/
Show Vendors
follow
https://cxsecurity.com/cvevendors/
Show Products
follow
https://cxsecurity.com/cveproducts/
CWE Dictionary
follow
https://cxsecurity.com/allcwe/
Check CVE Id
follow
https://cxsecurity.com/cve/
Check CWE Id
follow
https://cxsecurity.com/cwe/
Bugtraq
follow
https://cxsecurity.com/search/
CVEMAP
follow
https://cxsecurity.com/search/cve/
By author
follow
https://cxsecurity.com/search/author/
CVE Id
follow
https://cxsecurity.com/cve/
CWE Id
follow
https://cxsecurity.com/cwe/
By vendors
follow
https://cxsecurity.com/cvevendors/
By products
follow
https://cxsecurity.com/cveproducts/
Bugtraq
follow
https://cxsecurity.com/wlb/rss/all/
CVEMAP
follow
https://cxsecurity.com/cverss/fullmap/
CVE Products
follow
https://cxsecurity.com/cveproducts/
Bugs
follow
https://cxsecurity.com/wlb/rss/vulnerabilities/
Exploits
follow
https://cxsecurity.com/wlb/rss/exploit/
Dorks
follow
https://cxsecurity.com/wlb/rss/dorks/
cIFrex
follow
http://cifrex.org/
Facebook
follow
https://www.facebook.com/cxsec
Twitter
follow
https://twitter.com/cxsecurity
Donate
follow
https://cxsecurity.com/donate/
About
follow
https://cxsecurity.com/wlb/about/
Submit
follow
https://cxsecurity.com/wlb/add/
Best Hackers:
follow
https://cxsecurity.com/best/1/
{{te.nameDis}}
follow
https://cxsecurity.com/author/{{te.name}}/1/
follow
https://cxsecurity.com/best/{{te.ccurl}}/
{{te.id}}. {{te.nameDis}}
follow
{{te.url}}
{{ x.title }}
follow
{{x.url}}
follow
https://cxsecurity.com/best/{{x.cc}}/
{{ x.nameSh }}
follow
{{ x.url }}
Check the Bugtraq
follow
https://cxsecurity.com/wlb/
Jetty 9.4.37.v20210219 Information Disclosure CVE-2021-28164
follow
https://cxsecurity.com/issue/WLB-2021100096
Mayank Deshmukh
follow
https://cxsecurity.com/search/author/DESC/AND/FIND/0/10/Mayank+Deshmukh/
SAP NetWeaver ABAP Dispatcher Service Memory Corruption Multiple CVE
follow
https://cxsecurity.com/issue/WLB-2021100095
Yvan Genuer
follow
https://cxsecurity.com/search/author/DESC/AND/FIND/0/10/Yvan+Genuer/
SAP JAVA NetWeaver System Connections XML Injection CVE-2021-27635
follow
https://cxsecurity.com/issue/WLB-2021100094
Pablo Artuso
follow
https://cxsecurity.com/search/author/DESC/AND/FIND/0/10/Pablo+Artuso/
SAP NetWeaver ABAP Enqueue Memory Corruption Multiple CVE
follow
https://cxsecurity.com/issue/WLB-2021100093
Yvan Genuer
follow
https://cxsecurity.com/search/author/DESC/AND/FIND/0/10/Yvan+Genuer/
SAP Enterprise Portal Sensitive Data Disclosure CVE-2021-33687
follow
https://cxsecurity.com/issue/WLB-2021100092
Yvan Genuer
follow
https://cxsecurity.com/search/author/DESC/AND/FIND/0/10/Yvan+Genuer/
Macro Expert 4.7 Unquoted Service Path
follow
https://cxsecurity.com/issue/WLB-2021100091
Mert DAŞ
follow
https://cxsecurity.com/search/author/DESC/AND/FIND/0/10/Mert+DA%C5%9E/
Small CRM 3.0 Cross Site Scripting
follow
https://cxsecurity.com/issue/WLB-2021100090
Ghuliev
follow
https://cxsecurity.com/search/author/DESC/AND/FIND/0/10/Ghuliev/
NIMax 5.3.1f0 Denial Of Service
follow
https://cxsecurity.com/issue/WLB-2021100089
LinxzSec
follow
https://cxsecurity.com/search/author/DESC/AND/FIND/0/10/LinxzSec/
TMMOB Elektrik Mühendisleri Odası SQL Injection
follow
https://cxsecurity.com/issue/WLB-2021100088
rev0x
follow
https://cxsecurity.com/search/author/DESC/AND/FIND/0/10/rev0x/
Optijet School Management System - Blind SQL Injection (Unauthenticated)
follow
https://cxsecurity.com/issue/WLB-2021100087
MaliciousFolder
follow
https://cxsecurity.com/search/author/DESC/AND/FIND/0/10/MaliciousFolder/
SonicWall SMA 10.2.1.0-17sv Password Reset CVE-2021-20034
follow
https://cxsecurity.com/issue/WLB-2021100086
Jacob Baines
follow
https://cxsecurity.com/search/author/DESC/AND/FIND/0/10/Jacob+Baines/
Mitsubishi Electric / INEA SmartRTU Source Code Disclosure CVE-2018-16060
follow
https://cxsecurity.com/issue/WLB-2021100085
Hamit CIBO
follow
https://cxsecurity.com/search/author/DESC/AND/FIND/0/10/Hamit+CIBO/
WordPress Duplicator 1.3.26 Arbitrary File Read CVE-2020-11738
follow
https://cxsecurity.com/issue/WLB-2021100084
nam3lum
follow
https://cxsecurity.com/search/author/DESC/AND/FIND/0/10/nam3lum/
The latest CVEs
follow
https://cxsecurity.com/cvemap/
CVE-2021-42258
follow
https://cxsecurity.com/cveshow/CVE-2021-42258/
BQE BillQuick Web Suite 2018 through 2021 before 22.0.9.1 allows SQL injection for unauthenticated remote code execution, as exploited in the wild in October 2021 for ransomware installation. SQL injection can, for example, use the txtID (aka username) parameter. Successful exploitation can include the ability to execute arbitrary code as MSSQLSERV...
follow
https://cxsecurity.com/cveshow/CVE-2021-42258/
CVE-2020-23036
follow
https://cxsecurity.com/cveshow/CVE-2020-23036/
MEDIA NAVI Inc SMACom v1.2 was discovered to contain an insecure session validation vulnerability in the session handling of the `password` authentication parameter of the wifi photo transfer module. This vulnerability allows attackers with network access privileges or on public wifi networks to read the authentication credentials and follow-up req...
follow
https://cxsecurity.com/cveshow/CVE-2020-23036/
CVE-2020-23037
follow
https://cxsecurity.com/cveshow/CVE-2020-23037/
Portable Ltd Playable v9.18 contains a code injection vulnerability in the filename parameter, which allows attackers to execute arbitrary web scripts or HTML via a crafted POST request.
follow
https://cxsecurity.com/cveshow/CVE-2020-23037/
CVE-2020-23038
follow
https://cxsecurity.com/cveshow/CVE-2020-23038/
Swift File Transfer Mobile v1.1.2 and below was discovered to contain an information disclosure vulnerability in the path parameter. This vulnerability is exploited via an error caused by including non-existent path environment variables.
follow
https://cxsecurity.com/cveshow/CVE-2020-23038/
CVE-2020-23039
follow
https://cxsecurity.com/cveshow/CVE-2020-23039/
Folder Lock v3.4.5 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the Create Folder function under the "create" module. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload as a path or folder name.
follow
https://cxsecurity.com/cveshow/CVE-2020-23039/
CVE-2020-23040
follow
https://cxsecurity.com/cveshow/CVE-2020-23040/
Sky File v2.1.0 contains a directory traversal vulnerability in the FTP server which allows attackers to access sensitive data and files via "null" path commands.
follow
https://cxsecurity.com/cveshow/CVE-2020-23040/
CVE-2020-23041
follow
https://cxsecurity.com/cveshow/CVE-2020-23041/
Dropouts Technologies LLP Air Share v1.2 was discovered to contain a cross-site scripting (XSS) vulnerability in the path parameter of the `list` and `download` exception-handling. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted GET request.
follow
https://cxsecurity.com/cveshow/CVE-2020-23041/
CVE-2020-23042
follow
https://cxsecurity.com/cveshow/CVE-2020-23042/
Dropouts Technologies LLP Super Backup v2.0.5 was discovered to contain a cross-site scripting (XSS) vulnerability in the path parameter of the `list` and `download` module. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted GET request.
follow
https://cxsecurity.com/cveshow/CVE-2020-23042/
CVE-2020-23043
follow
https://cxsecurity.com/cveshow/CVE-2020-23043/
Tran Tu Air Sender v1.0.2 was discovered to contain an arbitrary file upload vulnerability in the upload module. This vulnerability allows attackers to execute arbitrary code via a crafted file.
follow
https://cxsecurity.com/cveshow/CVE-2020-23043/
CVE-2020-23044
follow
https://cxsecurity.com/cveshow/CVE-2020-23044/
DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component file_pic_view.php via the `activepath`, `keyword`, `tag`, `fmdo=x&filename`, `CKEditor` and `CKEditorFuncNum` parameters.
follow
https://cxsecurity.com/cveshow/CVE-2020-23044/
Dorks
follow
https://cxsecurity.com/dorks/
Optijet School Management System - Blind SQL Injection (Unauthenticated)"okulsonuc.com"
follow
https://cxsecurity.com/issue/WLB-2021100087
MaliciousFolder
follow
https://cxsecurity.com/search/author/DESC/AND/FIND/0/10/MaliciousFolder/
SonicWall SMA 10.2.1.0-17sv Password Reset( CVE-2021-20034 )https://www.shodan.io/search?query=title%3A%22Virtual+Office%22+%22Server%3A+SonicWall%22
follow
https://cxsecurity.com/issue/WLB-2021100086
Jacob Baines
follow
https://cxsecurity.com/search/author/DESC/AND/FIND/0/10/Jacob+Baines/
Plastic SCM 10.0.16.5622 Insecure Direct Object Reference( CVE-2021-41382 )title:"Plastic SCM"
follow
https://cxsecurity.com/issue/WLB-2021100082
Basavaraj Banakar
follow
https://cxsecurity.com/search/author/DESC/AND/FIND/0/10/Basavaraj+Banakar/
Code For Share | SQL Injection Vulnerabilityip:54.162.128.250 .php?id=
follow
https://cxsecurity.com/issue/WLB-2021100072
Coder Hunter
follow
https://cxsecurity.com/search/author/DESC/AND/FIND/0/10/Coder+Hunter/
Logitech Media Server 8.2.0 Cross Site ScriptingSearch Logitech Media Server
follow
https://cxsecurity.com/issue/WLB-2021100071
Mert Das
follow
https://cxsecurity.com/search/author/DESC/AND/FIND/0/10/Mert+Das/
Bugtraq
follow
https://cxsecurity.com/wlb/1/
The latest CVEs
follow
https://cxsecurity.com/cvemap/1/
Dorks
follow
https://cxsecurity.com/dorks/1/
Search
follow
https://cxsecurity.com/search/
Bugtraq
follow
https://cxsecurity.com/search/
CVEMAP
follow
https://cxsecurity.com/search/cve/
By Author
follow
https://cxsecurity.com/search/author/
CVE Id
follow
https://cxsecurity.com/cve/
CWE Id
follow
https://cxsecurity.com/cwe/
By vendors
follow
https://cxsecurity.com/cvevendors/A/
By products
follow
https://cxsecurity.com/cveproducts/A/
Apple
follow
https://cxsecurity.com/cvevendor/50/apple/
Microsoft
follow
https://cxsecurity.com/cvevendor/16/microsoft/
Google
follow
https://cxsecurity.com/cvevendor/1351/google/
Oracle
follow
https://cxsecurity.com/cvevendor/150/oracle/
Apache
follow
https://cxsecurity.com/cvevendor/38/apache/
IBM
follow
https://cxsecurity.com/cvevendor/8/ibm/
Red Hat
follow
https://cxsecurity.com/cvevendor/5/redhat/
HP
follow
https://cxsecurity.com/cvevendor/7/hp/
Adobe
follow
https://cxsecurity.com/cvevendor/58/adobe/
Mozilla
follow
https://cxsecurity.com/cvevendor/465/mozilla/
Full List of Vendors
follow
https://cxsecurity.com/cvevendors/
Linux Kernel
follow
https://cxsecurity.com/cveproduct/44/85/linux_kernel/
Mac OS X
follow
https://cxsecurity.com/cveproduct/50/221/mac_os_x/
Windows XP
follow
https://cxsecurity.com/cveproduct/16/1085/windows_xp/
Windows 10
follow
https://cxsecurity.com/cveproduct/16/27993/windows__31__30_/
Flash Player
follow
https://cxsecurity.com/cveproduct/58/1936/flash_player/
Adobe Reader
follow
https://cxsecurity.com/cveproduct/58/596/acrobat_reader/
PHP
follow
https://cxsecurity.com/cveproduct/42/81/php/
JRE
follow
https://cxsecurity.com/cveproduct/10/1531/jre/
JDK
follow
https://cxsecurity.com/cveproduct/10/1043/jdk/
Wordpress
follow
https://cxsecurity.com/cveproduct/2324/3929/wordpress/
Joomla
follow
https://cxsecurity.com/cveproduct/3454/5895/joomla/
Chrome
follow
https://cxsecurity.com/cveproduct/1351/4057/chrome/
IE
follow
https://cxsecurity.com/cveproduct/16/9481/internet_explorer/
Firefox
follow
https://cxsecurity.com/cveproduct/465/2728/firefox/
Safari
follow
https://cxsecurity.com/cveproduct/50/2844/safari/
HTTPD
follow
https://cxsecurity.com/cveproduct/38/72/http_server/
Tomcat
follow
https://cxsecurity.com/cveproduct/38/876/tomcat/
Nginx
follow
https://cxsecurity.com/cveproduct/10354/16273/nginx/
Full List of Products
follow
https://cxsecurity.com/cveproducts/
CWE-89 (SQL Injection)
follow
https://cxsecurity.com/cwe/CWE-89
CWE-79 (XSS)
follow
https://cxsecurity.com/cwe/CWE-79
CWE-119 (Buffer Overflow)
follow
https://cxsecurity.com/cwe/CWE-119
CWE-22 (Path Traversal)
follow
https://cxsecurity.com/cwe/CWE-22
Check CWE Dictionary
follow
https://cxsecurity.com/allcwe/
Donations
follow
https://cxsecurity.com/donate/