BugSearch è un portale d'informazione sul mondo della sicurezza web e non che offre una serie di servizi utili a divulgare rapidamente ai propri utenti registrati gli avvisi di sicurezza scoperti nella rete, in modo tale da poter essere avvisati tempestivamente su bachi, falle di sistema, exploit e threats che affliggono le applicazioni e correggerle nel minor tempo possibile.

Novità: Invia Nuovo Exploit

Register now to start receiving our security alerts of your favourite applications or try our new Android App which will keep you updated everywhere you are!


Last Advisories
PACSOne Server 6.6.2 DICOM Web Viewer - SQL Injection28-01-2018
Nexpose < 6.4.66 - Cross-Site Request Forgery28-01-2018
Joomla! Component JS Support Ticket 1.1.0 - Cross-Site Request Forgery28-01-2018
Multilanguage Real Estate MLM Script 3.0 - 'srch' SQL Injection28-01-2018
PACSOne Server 6.6.2 DICOM Web Viewer - Directory Trasversal28-01-2018
Gnew 2018.1 - Cross-Site Request Forgery28-01-2018
Hot Scripts Clone - 'subctid' SQL Injection28-01-2018
KeystoneJS < 4.0.0-beta.7 - Cross-Site Request Forgery28-01-2018
Linux/ARM - Reverse TCP (192.168.1.1:4444/TCP) Shell (/bin/sh) Null Free Shellcode (80 bytes)28-01-2018
Buddy Zone 2.9.9 - SQL Injection28-01-2018
Trend Micro Threat Discovery Appliance 2.6.1062r1 - 'dlp_policy_upload.cgi' Remote Code Execution28-01-2018
TSiteBuilder 1.0 - SQL Injection28-01-2018
Task Rabbit Clone 1.0 - 'id' SQL Injection28-01-2018
BMC BladeLogic 8.3.00.64 - Remote Command Execution26-01-2018
WordPress Plugin Learning Management System - 'course_id' SQL Injection26-01-2018
Dodocool DC38 N300 - Cross-site Request Forgery26-01-2018
Linux/x86 - Disable ASLR Security Obfuscated Shellcode (23 bytes)26-01-2018
ASUS DSL-N14U B1 Router 1.1.2.3_345 - Change Administrator Password25-01-2018
Exodus Wallet (ElectronJS Framework) - Remote Code Execution25-01-2018
Oracle VirtualBox < 5.1.30 / < 5.2-rc1 - Guest to Host Escape24-01-2018
Kaltura - Remote PHP Code Execution over Cookie (Metasploit)24-01-2018
GoAhead Web Server - LD_PRELOAD Arbitrary Module Load (Metasploit)24-01-2018
Sync Breeze Enterprise 9.5.16 - Import Command Buffer Overflow (Metasploit)24-01-2018
WordPress Plugin Email Subscribers & Newsletters 3.4.7 - Information Disclosure24-01-2018
RAVPower 2.000.056 - Root Remote Code Execution24-01-2018
Professional Local Directory Script 1.0 - SQL Injection24-01-2018
Zechat 1.5 - SQL Injection23-01-2018
Tumder 2.1 - SQL Injection23-01-2018
Photography CMS 1.0 - Cross-Site Request Forgery (Add Admin)23-01-2018
Wchat 1.5 - SQL Injection23-01-2018