Awesome Hackpuntes
  • Intro
  • My CVE
  • Exploit-DB
    • XMLBlueprint <= 16.191112 - XML External Entity Injection
    • Easy XML Editor <= 1.7.8 - XML External Entity Injection
    • winrar 5.80 64bit - Denial of Service
    • rConfig 3.9.2 - Remote Code Execution
    • XML Notepad 2.8.0.4 - XML External Entity Injection
    • IObit Uninstaller 9.1.0.8 - 'IObitUnSvr' Unquoted Service Path
  • OWASP - EN
    • OWASP: Testing guide checklist
  • OWASP - ES
    • [INFO] RECOPILACIÓN DE INFORMACIÓN
    • [CONFIG] GESTIÓN DE CONFIGURACIÓN E IMPLEMENTACIÓN
    • OWASP: Guía de pruebas
  • Page 1
  • 🕵️OSEP Cheatsheet
    • Checklist
    • Online Tools
    • AV Evasion
    • File transfer
    • Exfiltrate Data
    • Interesting files
    • Network Forwarding
    • Tools
    • CRTO Cheat Sheet
    • Page
    • Page 3
    • Page 4
  • 📱Mobile Pentesting
  • 🤖Android
    • Page 2
  • 💸iOS
    • How to extract IPA from iOS device
Powered by GitBook
On this page

Was this helpful?

My CVE

PreviousIntroNextExploit-DB

Last updated 4 years ago

Was this helpful?

Order by CVE (MITRE / HACKPUNTES)

  1. -

  2. -

  3. -

  4. -

  5. -

  6. -

  7. -

  8. -

  9. -

  10. -

  11. -

  12. -

  13. -

  14. -

  15. -

  16. -

CVE

CWE

CVSS3

CVSS2

Exploit-DB

4.8 MEDIUM

3.5 LOW

6.1 MEDIUM

4.3 MEDIUM

8.6 HIGH

6.8 MEDIUM

9.8 CRITICAL

7.5 HIGH

5.4 MEDIUM

3.5 LOW

5.4 MEDIUM

5.5 MEDIUM

6.1 MEDIUM

4.3 MEDIUM

6.5 MEDIUM

5.8 MEDIUM

9.8 CRITICAL

5.0 MEDIUM

9.8 CRITICAL

7.5 HIGH

6.1 MEDIUM

4.3 MEDIUM

6.5 MEDIUM

5.8 MEDIUM

6.1 MEDIUM

4.3 MEDIUM

7.3 HIGH

6.0 MEDIUM

8.1 HIGH

5.5 MEDIUM

8.1 HIGH

5.5 MEDIUM

CVE-2018-13832
All In One Favicon <= 4.6 - Multiple Stored Authenticated XSS
CVE-2018-14430
Multi Step Form <= 1.2.5 - Multiple Unauthenticated Reflected XSS
CVE-2018-15571
Export Users to CSV <= 1.1.1 CSV Injection
CVE-2018-15873
Sentrifugo HRMS 3.2 - Blind SQL Injection
CVE-2018-15917
Jorani Leave Management System 0.6.5 - Cross-Site Scripting Persistente
CVE-2018-15918
Jorani Leave Management System 0.6.5 - SQL Injection
CVE-2018-18478
Libre Network Monitoring System 1.43 - Stored Cross-Site Scripting
CVE-2018-18921
PHP Server Monitor 3.3.1 - Cross-Site Request Forgery
CVE-2018-18922
Ticketly 1.0 - Privilege Escalation
CVE-2018-18923
Ticketly 1.0 - Multiple SQL Injection
CVE-2018-19828
Integria IMS 5.0.83 - Cross-Site Scripting
CVE-2018-19829
Integria IMS 5.0.83 – Cross-Site Request Forgery
CVE-2019-7400
Rukovoditel ERP & CRM 2.4.1 - 'path' Cross-Site Scripting
CVE-2019-15092
WordPress Plugin Import Export WordPress Users 1.3.1 - CSV Injection
CVE-2019-19031
Easy XML Editor <= 1.7.8 - XML External Entity Injection
CVE-2019-19032
XMLBlueprint <= 16.191112 - XML External Entity Injection
CVE-2018-13832
CWE-79
✔️
CVE-2018-14430
CWE-79
❌
CVE-2018-15571
CWE-74
✔️
CVE-2018-15873
CWE-89
✔️
CVE-2018-15917
CWE-79
✔️
CVE-2018-15918
CWE-89
✔️
CVE-2018-18478
CWE-79
❌
CVE-2018-18921
CWE-352
✔️
CVE-2018-18922
CWE-425
✔️
CVE-2018-18923
CWE-89
✔️
CVE-2018-19828
CWE-79
✔️
CVE-2018-19829
CWE-352
✔️
CVE-2019-7400
CWE-79
✔️
CVE-2019-15092
CWE-74
✔️
CVE-2019-19031
CWE-91
✔️
CVE-2019-19032
CWE-91
✔️