BugSearch is an information portal focused on applications security, web oriented and not. We offer our services to disclose our registered users on security alerts found on the net, in order to warn them as soon as possible on bugs, system flaws, exploits and threats afflicting applications and possible patches.

New Feature: Post New Exploit

Register now to start receiving our security alerts of your favourite applications or try our new Android App which will keep you updated everywhere you are!


Last Advisories
CentOS Web Panel 0.9.8.763 - Persistent Cross-Site Scripting11-02-2019
NUUO NVRmini - upgrade_handle.php Remote Command Execution (Metasploit)11-02-2019
River Past Video Cleaner 7.6.3 - Local Buffer Overflow (SEH)11-02-2019
MyBB Bans List 1.0 - Cross-Site Scripting11-02-2019
Skia - Incorrect Convexity Assumptions Leading to Buffer Overflows06-02-2019
River Past Audio Converter 7.7.16 - Buffer Overflow (SEH)06-02-2019
osCommerce 2.3.4.1 - 'products_id' SQL Injection06-02-2019
osCommerce 2.3.4.1 - 'reviews_id' SQL Injection06-02-2019
osCommerce 2.3.4.1 - 'currency' SQL Injection06-02-2019
BEWARD N100 H.264 VGA IP Camera M2.1.6 - Remote Code Execution05-02-2019
BEWARD N100 H.264 VGA IP Camera M2.1.6 - Cross-Site Request Forgery (Add Admin)05-02-2019
BEWARD N100 H.264 VGA IP Camera M2.1.6 - Arbitrary File Disclosure05-02-2019
BEWARD N100 H.264 VGA IP Camera M2.1.6 - RTSP Stream Disclosure05-02-2019
River Past Audio Converter 7.7.16 - Denial of Service (PoC)05-02-2019
Device Monitoring Studio 8.10.00.8925 - Denial of Service (PoC)05-02-2019
devolo dLAN 550 duo+ Starter Kit - Remote Code Execution05-02-2019
Linux/x86 - Random Insertion Encoder and Decoder Shellcode (Generator)05-02-2019
Zyxel VMG3312-B10B DSL-491HNU-B1B v2 Modem - Cross-Site Request Forgery05-02-2019
OpenMRS Platform < 2.24.0 - Insecure Object Deserialization05-02-2019
devolo dLAN 550 duo+ Starter Kit - Cross-Site Request Forgery05-02-2019
ResourceSpace 8.6 - 'watched_searches.php' SQL Injection04-02-2019
SuiteCRM 7.10.7 - 'record' SQL Injection04-02-2019
MyVideoConverter Pro 3.14 - Denial of Service04-02-2019
TaskInfo 8.2.0.280 - Denial of Service (PoC)04-02-2019
SpotAuditor 3.6.7 - Denial of Service (PoC)04-02-2019
Nessus 8.2.1 - Cross-Site Scripting04-02-2019
SuiteCRM 7.10.7 - 'parentTab' SQL Injection04-02-2019
pfSense 2.4.4-p1 - Cross-Site Scripting04-02-2019
River Past Ringtone Converter 2.7.6.1601 - Denial of Service (PoC)04-02-2019
SureMDM < 2018-11 Patch - Local / Remote File Inclusion01-02-2019