[ authorization ] [ registration ] [ restore account ]
Contact us
You can contact us by:
0day Today Exploits Market and 0day Exploits Database
Search:
 
 
 
Category:   Platform:
 
Price from:   Price to:
 
Author login:   CVE:

Search results for exploits by request: Journyx

[ web applications ]

Webapplication (webapps) exploits and vulnerabilities category


This category is full with vulnerabilities, which was found in web projects and web applications.
-::DATE
-::DESCRIPTION
-::TYPE
-::HITS
-::RISK
-::GOLD
-::AUTHOR
681
Security Risk High
R
D
Download
C
CVE-2024-6891
Verified by 0day Admin
free
You can open this exploit for free
Jaggar Henry
Exploits:
8
BusinessLevel:
0
602
Security Risk Medium
R
D
Download
C
CVE-2024-6890
Verified by 0day Admin
free
You can open this exploit for free
Jaggar Henry
Exploits:
8
BusinessLevel:
0
551
Security Risk Medium
R
D
Download
C
CVE-2024-6892
Verified by 0day Admin
free
You can open this exploit for free
Jaggar Henry
Exploits:
8
BusinessLevel:
0
520
Security Risk Low
R
D
Download
C
CVE-2024-6893
Verified by 0day Admin
free
You can open this exploit for free
Jaggar Henry
Exploits:
8
BusinessLevel:
0