HomePentest-Tools.com Logo

Resources

Vulnerability & Exploit Database

This is the list of vulnerabilities that can be detected with Pentest-Tools.com and the exploits that are currently available in the platform.

We detect more than 11.144 vulnerabilities with multiple tools (Network Scanner, Website Scanner, Wordpress Scanner, and more) and we also have 131 exploit modules in Sniper to validate the risk level of critical CVEs.

Display

Displaying 1 - 25 results out of 11.144

Pentest-Tools.com Vulnerabilities
Name
CVE
Detectable
with
Detection added
Severity
CVSSv3
score
Exploitable
with Sniper
Gradio - Server Side Request ForgeryNetwork Scanner

Medium

6.5No
Modoboa < 2.1.0 - Improper AuthorizationNetwork Scanner

High

9.1No
Sidekiq < 7.0.8 - Cross-Site ScriptingNetwork Scanner

High

8.3No
RaidenMAILD Mail Server v.4.9.4 - Path TraversalNetwork Scanner

High

---No
OpenEMR < 7.0.1 - Cross-Site ScriptingNetwork Scanner

Medium

6.1No
Academy LMS 6.2 - Cross-Site ScriptingNetwork Scanner

Medium

6.1No
Flowise 1.6.5 - Authentication BypassNetwork Scanner

High

---No
Cassia Gateway Firmware - Remote Code ExecutionNetwork Scanner

High

9.8No
OpenEMR < 7.0.1 - Cross-site ScriptingNetwork Scanner

Medium

6.1No
Progress Kemp Flowmon - Command InjectionNetwork Scanner

High

10No
Cybersecurity Infrastructure Security Agency (CISA)GlobalProtect - OS Command InjectionNetwork Scanner

High

10No
AudioCodes Device Manager Express - SQL InjectionNetwork Scanner

High

9.8No
LoadMaster - Remote Code ExecutionNetwork Scanner

High

10Yes
OpenSSH Terrapin Attack - DetectionNetwork Scanner

Medium

5.9No
GoAnywhere MFT - Authentication BypassNetwork Scanner

High

9.8Yes
ReCrystallize Server - Authentication BypassNetwork Scanner

High

---No
Popup by Supsystic < 1.10.9 - Subscriber Email Addresses DisclosureNetwork Scanner

Medium

5.3No
Travelpayouts <= 1.1.16 - Open RedirectNetwork Scanner

Medium

---No
WordPress Plugin LayerSlider 7.9.11-7.10.0 - SQL InjectionNetwork Scanner

High

9.8No
Cybersecurity Infrastructure Security Agency (CISA)D-Link Network Attached Storage - Command Injection and Backdoor AccountNetwork Scanner

High

7.3No
Text4Shell - Remote Code ExecutionNetwork Scanner

High

9.8No
Django - SQL injectionNetwork Scanner

High

9.8No
PHP imap - Remote Command ExecutionNetwork Scanner

High

7.5No
Coda v.2024Q1 - Cross-Site ScriptingNetwork Scanner

Medium

---No
PostgreSQL 9.3-12.3 Authenticated Remote Code ExecutionNetwork Scanner

High

7.2No