top of page
IDappcom
Home
Products
Rules, PCAPS, Traffic Files & Library
Traffic IQ Professional
Traffic IQ Gateway
Easy Rules Creator
Easy Rules Manager
Distributed Rules Manager
gipsy
Partners
Resellers
Technology Partners
Join our Partner Program
Blog
About
Shop
More
Use tab to navigate through the menu items.
Log In
IDappcom Blog
Tenda M3 Denial of Service (CVE-2022-32041)
Fruits-Bazar 2021 1.0 'recover_email' SQL Injection
SoftGuard SNMP Network Management Extension File Download (CVE-2022-31202)
Inout Blockchain AltExchanger 1.2.1 SQL Injection
Microsoft Office "Follina" - MSDT Zero Day Code Execution Vulnerability
Sophos Firewall Authentication Bypass (CVE-2022-1040)
Delta Controls enteliTOUCH Cross-Site Request Forgery
Pharmacy Management System 1.0 SQL Injection
NETGEAR routers buffer overflow (CVE-2022-27643)
Spring4Shell Remote Code Execution (CVE-2022-22965)
Internet Explorer Security Feature Bypass (CVE-2022-24502)
Subrion CMS 4.2.1 'Add Admin' Cross-Site Request Forgery
Home Owners Collection Management System File Upload
Trendnet AC2600 TEW-827DRU Unauthenticated Admin Password Change
Online Diagnostic Lab Management System 1.0 - Account Takeover
uDoctorAppointment 2.1.1 Cross-Site Scripting
Signup PHP Portal 2.1 File Upload
Log4Shell Remote Code Execution (CVE-2021-44228)
Grafana Directory Traversal (CVE-2021-43798)
Engineers Online Portal 1.0 Remote Code Execution
2
3
4
5
6
bottom of page