June 1, 2023Bumsys Business Management System 1.0.3-beta Shell Upload

Bumsys Business Management System version 1.0.3-beta suffers from a remote shell upload vulnerability.

May 31, 2023Qualcomm Adreno/KGSL Data Leakage

On Qualcomm Adreno/KGSL builds where CONFIG_QCOM_KGSL_USE_SHMEM is not set (or on older KGSL versions without CONFIG_QCOM_KGSL_USE_SHMEM), KGSL allocates GPU-shared memory from its own page pool. Pages from this pool are inserted into VMAs that don't have

May 31, 2023Qualcomm Adreno/KGSL Unchecked Cast / Type Confusion

Qualcomm Adreno/KGSL suffers from an unchecked cast of vma->vm_file->private_data in kgsl_setup_dmabuf_useraddr().

May 31, 2023WordPress ReviewX 1.6.13 Privilege Escalation

WordPress ReviewX plugin versions 1.6.13 and below suffer from a privilege escalation vulnerability.

May 31, 2023Lost And Found Information System 1.0 Broken Access Control / Privilege Escalation

Lost and Found Information System version 1.0 allows a staff level user to adjust administrative controls.

May 31, 2023Microsoft GamingServicesNet 12.77.3001.0 Unquoted Service Path

Microsoft GamingServicesNet version 12.77.3001.0 suffers from an unquoted service path vulnerability.

May 31, 2023Apple Zeed ALL YOUR STYLE CMS 2.0 SQL Injection

Apple Zeed ALL YOUR STYLE CMS version 2.0 suffers from a remote SQL injection vulnerability.

May 31, 2023Vaskar Courier 3.2.0 Insecure Settings

Vaskar Courier version 3.2.0 appears to leave default credentials installed after installation.

May 30, 2023Pydio Cells 4.1.2 Privilege Escalation

Pydio Cells versions 4.1.2 and below suffer from a privilege escalation vulnerability. It allows users, by default, to create so-called external users in order to share files with them. By modifying the HTTP request sent when creating such an external use

May 30, 2023Papaya Medical Viewer 1.0 Cross Site Scripting

Papaya Medical Viewer version 1.0 suffers from a cross site scripting vulnerability.

Archives
Categories
  • All Exploits 4122
  • Remote Code Execution
  • SQL Injection
  • Command Injection
  • Local File Inclusion
  • Cross Site Scripting
  • Privilege Escalation
  • Denial Of Service
  • Authentication Bypass
  • Buffer Overflow