August 21, 2023Academy LMS 6.1 Cross Site Scripting / File Upload

Academy LMS version 6.1 suffers from an upload vulnerability that could lead to persistent cross site scripting attacks.

August 21, 2023Credit Lite 1.5.4 SQL Injection

Credit Lite version 1.5.4 suffers from a remote SQL injection vulnerability.

August 21, 2023Crypto Currency Tracker (CCT) 9.5 Add Administrator

Crypto Currency Tracker (CCT) versions 9.5 and below suffer from a flaw that allows an administrative account to be added without authentication.

August 21, 2023Fara Melk Estate CMS 1.5.0 Information Disclosure

Fara Melk Estate CMS version 1.5.0 suffers from an information leakage vulnerability.

August 21, 2023Evsanati Radyo 1.0 Shell Upload

Evsanati Radyo version 1.0 suffers from a remote shell upload vulnerability.

August 21, 2023Event Locations CMS 1.0.1 Shell Upload

Event Locations CMS version 1.0.1 suffers from a remote shell upload vulnerability.

August 21, 2023DoorGets CMS 7.0 Information Disclosure

DoorGets CMS version 7.0 suffers from an information leakage vulnerability.

August 21, 2023Emaar Real Estate Agency Directory System 5.7 Shell Upload

Emaar Real Estate Agency Directory System version 5.7 suffers from a remote shell upload vulnerability.

August 18, 2023Cisco ThousandEyes Enterprise Agent Virtual Appliance Arbitrary File Modification

Cisco ThousandEyes Enterprise Agent Virtual Appliance version thousandeyes-va-64-18.04 0.218 suffers from an unpatched vulnerability in sudoedit, allowed by sudo configuration, which permits a low-privilege user to modify arbitrary files as root and subse

August 18, 2023Cisco ThousandEyes Enterprise Agent Virtual Appliance Privilege Escalation

Cisco ThousandEyes Enterprise Agent Virtual Appliance version thousandeyes-va-64-18.04 0.218 has an insecure sudo configuration which permits a low-privilege user to run arbitrary commands as root via the tcpdump command without a password.

Archives
Categories
  • All Exploits 4105
  • Remote Code Execution
  • SQL Injection
  • Command Injection
  • Local File Inclusion
  • Cross Site Scripting
  • Privilege Escalation
  • Denial Of Service
  • Authentication Bypass
  • Buffer Overflow