Security Vulnerabilities & Exploits

[webapps] Daily Habit Tracker 1.0 - Broken Access Control

The Exploit Database - 2 Duben, 2024 - 02:00
Daily Habit Tracker 1.0 - Broken Access Control

[webapps] Daily Habit Tracker 1.0 - SQL Injection

The Exploit Database - 2 Duben, 2024 - 02:00
Daily Habit Tracker 1.0 - SQL Injection

[webapps] Daily Habit Tracker 1.0 - Stored Cross-Site Scripting (XSS)

The Exploit Database - 2 Duben, 2024 - 02:00
Daily Habit Tracker 1.0 - Stored Cross-Site Scripting (XSS)

[webapps] Employee Management System 1.0 - `txtusername` and `txtpassword` SQL Injection (Admin Login)

The Exploit Database - 2 Duben, 2024 - 02:00
Employee Management System 1.0 - `txtusername` and `txtpassword` SQL Injection (Admin Login)

[webapps] Employee Management System 1.0 - `txtfullname` and `txtphone` SQL Injection

The Exploit Database - 2 Duben, 2024 - 02:00
Employee Management System 1.0 - `txtfullname` and `txtphone` SQL Injection

[webapps] LeptonCMS 7.0.0 - Remote Code Execution (RCE) (Authenticated)

The Exploit Database - 2 Duben, 2024 - 02:00
LeptonCMS 7.0.0 - Remote Code Execution (RCE) (Authenticated)

[webapps] FoF Pretty Mail 1.1.2 - Server Side Template Injection (SSTI)

The Exploit Database - 2 Duben, 2024 - 02:00
FoF Pretty Mail 1.1.2 - Server Side Template Injection (SSTI)

[webapps] FoF Pretty Mail 1.1.2 - Local File Inclusion (LFI)

The Exploit Database - 2 Duben, 2024 - 02:00
FoF Pretty Mail 1.1.2 - Local File Inclusion (LFI)

[local] Microsoft Windows 10.0.17763.5458 - Kernel Privilege Escalation

The Exploit Database - 2 Duben, 2024 - 02:00
Microsoft Windows 10.0.17763.5458 - Kernel Privilege Escalation

[webapps] Hospital Management System v1.0 - Stored Cross Site Scripting (XSS)

The Exploit Database - 2 Duben, 2024 - 02:00
Hospital Management System v1.0 - Stored Cross Site Scripting (XSS)

[webapps] E-INSUARANCE v1.0 - Stored Cross Site Scripting (XSS)

The Exploit Database - 2 Duben, 2024 - 02:00
E-INSUARANCE v1.0 - Stored Cross Site Scripting (XSS)

[webapps] Petrol Pump Management Software v1.0 - Remote Code Execution (RCE)

The Exploit Database - 2 Duben, 2024 - 02:00
Petrol Pump Management Software v1.0 - Remote Code Execution (RCE)

[remote] GL-iNet MT6000 4.5.5 - Arbitrary File Download

The Exploit Database - 2 Duben, 2024 - 02:00
GL-iNet MT6000 4.5.5 - Arbitrary File Download

[local] Rapid7 nexpose - 'nexposeconsole' Unquoted Service Path

The Exploit Database - 2 Duben, 2024 - 02:00
Rapid7 nexpose - 'nexposeconsole' Unquoted Service Path

[webapps] OpenCart Core 4.0.2.3 - 'search' SQLi

The Exploit Database - 2 Duben, 2024 - 02:00
OpenCart Core 4.0.2.3 - 'search' SQLi

[local] ASUS Control Center Express 01.06.15 - Unquoted Service Path

The Exploit Database - 2 Duben, 2024 - 02:00
ASUS Control Center Express 01.06.15 - Unquoted Service Path

[webapps] Online Hotel Booking In PHP 1.0 - Blind SQL Injection (Unauthenticated)

The Exploit Database - 2 Duben, 2024 - 02:00
Online Hotel Booking In PHP 1.0 - Blind SQL Injection (Unauthenticated)

[webapps] Simple Backup Plugin Python Exploit 2.7.10 - Path Traversal

The Exploit Database - 2 Duben, 2024 - 02:00
Simple Backup Plugin Python Exploit 2.7.10 - Path Traversal

Workout Journal App 1.0 Cross Site Scripting

Intelligent Exploit - 1 Duben, 2024 - 06:00
Workout Journal App 1.0 Cross Site Scripting

Rapid7 nexpose vulnerability management software - 'nexposeconsole' Unquoted Service Path

Intelligent Exploit - 1 Duben, 2024 - 06:00
Rapid7 nexpose vulnerability management software - 'nexposeconsole' Unquoted Service Path
Syndikovat obsah