Security Vulnerabilities & Exploits

Hrm2024.1.0-Multiple-SQLi

Intelligent Exploit - 6 Duben, 2024 - 06:00
Hrm2024.1.0-Multiple-SQLi

Seo Panel 4.7.0 Cross Site Scripting

Intelligent Exploit - 6 Duben, 2024 - 06:00
Seo Panel 4.7.0 Cross Site Scripting

SolarView Compact 6.00 - Command Injection

Intelligent Exploit - 6 Duben, 2024 - 06:00
SolarView Compact 6.00 - Command Injection

Human Resource Management System 2024 1.0 SQL Injection

Intelligent Exploit - 6 Duben, 2024 - 06:00
Human Resource Management System 2024 1.0 SQL Injection

Gibbon School Platform 26.0.00 Remote Code Execution

Intelligent Exploit - 6 Duben, 2024 - 06:00
Gibbon School Platform 26.0.00 Remote Code Execution

[webapps] Quick CMS v6.7 en 2023 - 'password' SQLi

The Exploit Database - 3 Duben, 2024 - 02:00
Quick CMS v6.7 en 2023 - 'password' SQLi

[webapps] Wordpress Plugin Alemha Watermarker 1.3.1 - Stored Cross-Site Scripting (XSS)

The Exploit Database - 3 Duben, 2024 - 02:00
Wordpress Plugin Alemha Watermarker 1.3.1 - Stored Cross-Site Scripting (XSS)

[webapps] Computer Laboratory Management System v1.0 - Multiple-SQLi

The Exploit Database - 3 Duben, 2024 - 02:00
Computer Laboratory Management System v1.0 - Multiple-SQLi

[local] ESET NOD32 Antivirus 17.0.16.0 - Unquoted Service Path

The Exploit Database - 3 Duben, 2024 - 02:00
ESET NOD32 Antivirus 17.0.16.0 - Unquoted Service Path

[webapps] Axigen < 10.5.7 - Persistent Cross-Site Scripting

The Exploit Database - 2 Duben, 2024 - 02:00
Axigen < 10.5.7 - Persistent Cross-Site Scripting

[webapps] Gibbon LMS v26.0.00 - SSTI vulnerability

The Exploit Database - 2 Duben, 2024 - 02:00
Gibbon LMS v26.0.00 - SSTI vulnerability

[webapps] Casdoor < v1.331.0 - '/api/set-password' CSRF

The Exploit Database - 2 Duben, 2024 - 02:00
Casdoor < v1.331.0 - '/api/set-password' CSRF

[local] Microsoft Windows Defender - Detection Mitigation Bypass TrojanWin32Powessere.G

The Exploit Database - 2 Duben, 2024 - 02:00
Microsoft Windows Defender - Detection Mitigation Bypass TrojanWin32Powessere.G

[webapps] Wordpress Plugin - Membership For WooCommerce < v2.1.7 - Arbitrary File Upload to Shell (Unauthenticated)

The Exploit Database - 2 Duben, 2024 - 02:00
Wordpress Plugin - Membership For WooCommerce < v2.1.7 - Arbitrary File Upload to Shell (Unauthenticated)

[webapps] Smart School 6.4.1 - SQL Injection

The Exploit Database - 2 Duben, 2024 - 02:00
Smart School 6.4.1 - SQL Injection

[webapps] CE Phoenix v1.0.8.20 - Remote Code Execution

The Exploit Database - 2 Duben, 2024 - 02:00
CE Phoenix v1.0.8.20 - Remote Code Execution

[webapps] Elementor Website Builder < 3.12.2 - Admin+ SQLi

The Exploit Database - 2 Duben, 2024 - 02:00
Elementor Website Builder < 3.12.2 - Admin+ SQLi

[webapps] Blood Bank v1.0 - Stored Cross Site Scripting (XSS)

The Exploit Database - 2 Duben, 2024 - 02:00
Blood Bank v1.0 - Stored Cross Site Scripting (XSS)

[webapps] Daily Habit Tracker 1.0 - Broken Access Control

The Exploit Database - 2 Duben, 2024 - 02:00
Daily Habit Tracker 1.0 - Broken Access Control

[webapps] Daily Habit Tracker 1.0 - SQL Injection

The Exploit Database - 2 Duben, 2024 - 02:00
Daily Habit Tracker 1.0 - SQL Injection
Syndikovat obsah