June 28, 2023Simple Blog 3.2 Cross Site Scripting

Simple Blog version 3.2 suffers from a cross site scripting vulnerability.

June 28, 2023Zip And RAR FileExtractor 5.7 Cross Site Scripting

Zip and RAR FileExtractor version 5.7 suffers from a cross site scripting vulnerability.

June 28, 2023WordPress Social Login And Register 7.6.4 Authentication Bypass

WordPress Social Login and Register plugin versions 7.6.4 and below suffer from an authentication bypass vulnerability.

June 28, 2023Photo Gallery 2.0 Cross Site Scripting

Photo Gallery version 2.0 suffers from a cross site scripting vulnerability.

June 28, 2023SPIP 4.2.3 SQL Injection

SPIP version 4.2.3 suffers from a remote SQL injection vulnerability.

June 28, 2023News Script Pro 2.4 Cross Site Scripting

News Script Pro version 2.4 suffers from a cross site scripting vulnerability.

June 28, 2023Funeral Script 3.1 Cross Site Scripting

Funeral Script version 3.1 suffers from a cross site scripting vulnerability.

June 28, 2023FAQ Script 2.3 Cross Site Scripting

FAQ Script version 2.3 suffers from a cross site scripting vulnerability.

June 28, 2023AMSS++ 2.0 Insecure Settings

AMSS++ version 2,0 appears to leave default credentials installed after installation.

June 28, 2023Event Script 2.1 Cross Site Scripting

Event Script version 2.1 suffers from a cross site scripting vulnerability.

Archives
Categories
  • All Exploits 4122
  • Remote Code Execution
  • SQL Injection
  • Command Injection
  • Local File Inclusion
  • Cross Site Scripting
  • Privilege Escalation
  • Denial Of Service
  • Authentication Bypass
  • Buffer Overflow