December 12, 2023Splunk XSLT Upload Remote Code Execution

This Metasploit module exploits a remote code execution vulnerability in Splunk Enterprise. The affected versions include 9.0.x before 9.0.7 and 9.1.x before 9.1.2. The exploitation process leverages a weakness in the XSLT transformation functionality of

December 12, 2023WordPress Backup Migration 1.3.7 Remote Code Execution

WordPress Backup Migration plugin versions 1.3.7 and below suffer from a remote code execution vulnerability.

December 11, 2023WordPress Contact Form To Any API 1.1.6 Cross Site Request Forgery

WordPress Contact Form to Any API plugin versions 1.1.6 and below suffer from a cross site request forgery vulnerability.

December 11, 2023WordPress Bravo Translate 1.2 SQL Injection

WordPress Bravo Translate plugin versions 1.2 and below suffer from a remote SQL injection vulnerability.

December 11, 2023WordPress TextMe SMS 1.9.0 Cross Site Request Forgery

WordPress TextMe SMS plugin versions 1.9.0 and below suffer from a cross site request forgery vulnerability.

December 8, 2023ISPConfig 3.2.11 PHP Code Injection

ISPConfig versions 4.2.11 and below suffer from a PHP code injection vulnerability in language_edit.php.

December 8, 2023osCommerce 4 SQL Injection

osCommerce version 4 suffers from a remote SQL injection vulnerability.

December 8, 2023Kopage Website Builder 4.4.15 Shell Upload

Kopage Website Builder version 4.4.15 appears to suffer from a remote shell upload vulnerability.

December 8, 2023Microsoft Defender Anti-Malware PowerShell API Arbitrary Code Execution

Microsoft Defender API and PowerShell APIs suffer from an arbitrary code execution due to a flaw in powershell not handling user provided input that contains a semicolon.

December 7, 2023WinterCMS 1.2.3 Cross Site Scripting

WinterCMS version 1.2.3 suffers from a persistent cross site scripting vulnerability.

Archives
Categories
  • All Exploits 4095
  • Remote Code Execution
  • SQL Injection
  • Command Injection
  • Local File Inclusion
  • Cross Site Scripting
  • Privilege Escalation
  • Denial Of Service
  • Authentication Bypass
  • Buffer Overflow