BugSearch is an information portal focused on applications security, web oriented and not. We offer our services to disclose our registered users on security alerts found on the net, in order to warn them as soon as possible on bugs, system flaws, exploits and threats afflicting applications and possible patches.

New Feature: Post New Exploit

Register now to start receiving our security alerts of your favourite applications or try our new Android App which will keep you updated everywhere you are!


Last Advisories
PrestaShop 1.6.x/1.7.x - Remote Code Execution11-12-2018
McAfee True Key - McAfee.TrueKey.Service Privilege Escalation11-12-2018
Linux/x86 - Bind (1337/TCP) Ncat (/usr/bin/ncat) Shell (/bin/bash) + Null-Free Shellcode (95 bytes)11-12-2018
Tourism Website Blog - Remote Code Execution / SQL Injection11-12-2018
TP-Link wireless router Archer C1200 - Cross-Site Scripting11-12-2018
Kubernetes - (Authenticated) Arbitrary Requests10-12-2018
Kubernetes - (Unauthenticated) Arbitrary Requests10-12-2018
DomainMOD 4.11.01 - 'DisplayName' Cross-Site Scripting09-12-2018
Textpad 8.1.2 - Denial Of Service (PoC)09-12-2018
Adiscon LogAnalyzer < 4.1.7 - Cross-Site Scripting09-12-2018
i-doit CMDB 1.11.2 - Remote Code Execution09-12-2018
HasanMWB 1.0 - SQL Injection05-12-2018
DomainMOD 4.11.01 - Custom Domain Fields Cross-Site Scripting04-12-2018
DomainMOD 4.11.01 - Custom SSL Fields Cross-Site Scripting04-12-2018
Linux/x86 - /usr/bin/head -n99 cat etc/passwd Shellcode (61 Bytes)04-12-2018
DomainMOD 4.11.01 - Owner name Field Cross-Site Scripting04-12-2018
Linux/x64 - Reverse (0.0.0.0:1907/TCP) Shell Shellcode (119 Bytes)04-12-2018
OpenSSH < 7.7 - User Enumeration (2)04-12-2018
Xorg X11 Server (AIX) - Local Privilege Escalation04-12-2018
KeyBase Botnet 1.5 - SQL Injection04-12-2018
Dolibarr ERP/CRM 8.0.3 - Cross-Site Scripting04-12-2018
Rockwell Automation Allen-Bradley PowerMonitor 1000 - Incorrect Access Control Authentication Bypass04-12-2018
NEC Univerge Sv9100 WebPro - 6.00 - Predictable Session ID / Clear Text Password Storage04-12-2018
Microsoft Lync for Mac 2011 - Injection Forced Browsing/Download04-12-2018
Wireshark - 'cdma2k_message_ACTIVE_SET_RECORD_FIELDS' Stack Corruption04-12-2018
DomainMOD 4.11.01 - Registrar Cross-Site Scripting04-12-2018
FreshRSS 1.11.1 - Cross-Site Scripting04-12-2018
HP Intelligent Management - Java Deserialization RCE (Metasploit)04-12-2018
Emacs - movemail Privilege Escalation (Metasploit)04-12-2018
NUUO NVRMini2 3.9.1 - Authenticated Command Injection04-12-2018