March 24, 2023Online Graduate Tracer System 1.0 SQL Injection

Online Graduate Tracer System version 1.0 suffers from a remote SQL injection vulnerability.

March 24, 2023Sales Tracker Management System 1.0 Cross Site Scripting

Sales Tracker Management System version 1.0 suffers from a cross site scripting vulnerability.

March 24, 2023Bitbucket 7.0.0 Remote Command Execution

Bitbucket version 7.0.0 suffers from a remote command execution vulnerability.

March 24, 2023wkhtmltopdf 0.12.6 Server-Side Request Forgery

wkhtmltopdf version 0.12.6 suffers from a server-side request forgery vulnerability.

March 24, 2023MAN-EAM-0003 3.2.4 XML Injection

MAN-EAM-0003 version 3.2.4 suffers from an XML external entity injection vulnerability.

March 24, 2023Linksys AX3200 1.1.00 Command Injection

Linksys AX3200 version 1.1.00 suffers from a remote command injection vulnerability.

March 24, 2023RSA NetWitness Endpoint EDR Agent 12.x Incorrect Access Control / Code Execution

RSA NetWitness Endpoint EDR Agent version 12.x suffers from incorrect access controls that allow for code execution. It allows local users to stop the Endpoint Windows agent from sending the events to a SIEM or make the agent run user-supplied commands.

March 23, 2023Monitorr 1.7.6m / 1.7.7d Remote Code Execution

This Metasploit module exploits an arbitrary file upload vulnerability and achieves remote code execution in the Monitorr application. Using a specially crafted request, custom PHP code can be uploaded and injected through endpoint upload.php because of m

March 23, 2023WordPress Watu Quiz 3.3.9 / GN Publisher 1.5.5 / Japanized For WooComerce 2.5.4 XSS

WordPress plugins Watu Quiz versions 3.3.9 and below, GN Publisher versions 1.5.5 and below, and Japanized For WooCommerce versions 2.5.4 and below suffer from cross site scripting vulnerabilities.

March 22, 2023Zyxel Unauthenticated LAN Remote Code Execution

This Metasploit module exploits a buffer overflow in the zhttpd binary (/bin/zhttpd). It is present on more than 40 Zyxel routers and CPE devices. The code execution vulnerability can only be exploited by an attacker if the zhttp webserver is reachable. N

Archives
Categories
  • All Exploits 4122
  • Remote Code Execution
  • SQL Injection
  • Command Injection
  • Local File Inclusion
  • Cross Site Scripting
  • Privilege Escalation
  • Denial Of Service
  • Authentication Bypass
  • Buffer Overflow