HomePentest-Tools.com Logo

Resources

Vulnerability & Exploit Database

This is the list of vulnerabilities that can be detected with Pentest-Tools.com and the exploits that are currently available in the platform.

We detect more than 11.140 vulnerabilities with multiple tools (Network Scanner, Website Scanner, Wordpress Scanner, and more) and we also have 131 exploit modules in Sniper to validate the risk level of critical CVEs.

Display

Displaying 1 - 25 results out of 11.140

Pentest-Tools.com Vulnerabilities
Name
CVE
Detectable
with
Detection added
Severity
CVSSv3
score
Exploitable
with Sniper
Cassia Gateway Firmware - Remote Code ExecutionNetwork Scanner

High

9.8No
OpenEMR < 7.0.1 - Cross-site ScriptingNetwork Scanner

Medium

6.1No
Flowise 1.6.5 - Authentication BypassNetwork Scanner

High

---No
OpenEMR < 7.0.1 - Cross-Site ScriptingNetwork Scanner

Medium

6.1No
Academy LMS 6.2 - Cross-Site ScriptingNetwork Scanner

Medium

6.1No
Progress Kemp Flowmon - Command InjectionNetwork Scanner

High

10No
Cybersecurity Infrastructure Security Agency (CISA)GlobalProtect - OS Command InjectionNetwork Scanner

High

10No
AudioCodes Device Manager Express - SQL InjectionNetwork Scanner

High

9.8No
LoadMaster - Remote Code ExecutionNetwork Scanner

High

10Yes
GoAnywhere MFT - Authentication BypassNetwork Scanner

High

9.8Yes
OpenSSH Terrapin Attack - DetectionNetwork Scanner

Medium

5.9No
ReCrystallize Server - Authentication BypassNetwork Scanner

High

---No
Travelpayouts <= 1.1.16 - Open RedirectNetwork Scanner

Medium

---No
Popup by Supsystic < 1.10.9 - Subscriber Email Addresses DisclosureNetwork Scanner

Medium

5.3No
WordPress Plugin LayerSlider 7.9.11-7.10.0 - SQL InjectionNetwork Scanner

High

9.8No
Cybersecurity Infrastructure Security Agency (CISA)D-Link Network Attached Storage - Command Injection and Backdoor AccountNetwork Scanner

High

7.3No
Text4Shell - Remote Code ExecutionNetwork Scanner

High

9.8No
PHP imap - Remote Command ExecutionNetwork Scanner

High

7.5No
Django - SQL injectionNetwork Scanner

High

9.8No
Coda v.2024Q1 - Cross-Site ScriptingNetwork Scanner

Medium

---No
PostgreSQL 9.3-12.3 Authenticated Remote Code ExecutionNetwork Scanner

High

7.2No
QNAP QTS and QuTS Hero - OS Command InjectionNetwork Scanner

High

8.3No
Telesquare TLR-2005KSH - Remote Command ExecutionNetwork Scanner

High

9.8No
NagiosXI <= 5.4.12 menuaccess.php - SQL injectionNetwork Scanner

High

7.2No
MySQL - Authentication BypassNetwork Scanner

Medium

5.1No