February 28, 2023ChurchCRM 4.5.3 SQL Injection

ChurchCRM version 4.5.3 suffers from a remote SQL injection vulnerability.

February 27, 2023pfBlockerNG 2.1.4_26 Remote Code Execution

pfBlockerNG version 2.1.4_26 remote code execution exploit.

February 27, 2023ASUS ASMB8 iKVM 1.14.51 SNMP Remote Root

ASUS ASMB8 iKVM firmware versions 1.14.51 and below suffers from a flaw where SNMPv2 can be used with write access to introduce arbitrary extensions to achieve remote code execution as root. The researchers also discovered a hardcoded administrative accou

February 27, 2023ABUS Security Camera TVIP 20000-21150 LFI / Remote Code Execution

ABUS Security Camera version TVIP 20000-21150 suffers from local file inclusion, hardcoded credential, and command injection vulnerabilities. When coupled together, they can be leveraged to achieve remote access as root via ssh.

February 24, 2023Simple Food Ordering System 1.0 Cross Site Scripting

Simple Food Ordering System version 1.0 suffers from a cross site scripting vulnerability.

February 24, 2023Music Gallery Site 1.0 SQL Injection

Music Gallery Site version 1.0 suffers from multiple remote SQL injection vulnerabilities.

February 24, 2023Music Gallery Site 1.0 Privilege Escalation / Missing Authentication

Music Gallery Site version 1.0 suffers from a missing authentication vulnerability that allows for privilege escalation.

February 24, 2023Employee Task Management System 1.0 SQL Injection

Employee Task Management System version 1.0 suffers from multiple remote SQL injection vulnerabilities.

February 24, 2023Employee Task Management System 1.0 Privilege Escalation

Employee Task Management System version 1.0 suffers from a privilege escalation vulnerability due to a broken access control where a lower privileged user's cookie can be leveraged to takeover an administrative account.

February 24, 2023Auto Dealer Management System 1.0 SQL Injection

Auto Dealer Management System version 1.0 suffers from multiple remote SQL injection vulnerabilities.

Archives
Categories
  • All Exploits 4105
  • Remote Code Execution
  • SQL Injection
  • Command Injection
  • Local File Inclusion
  • Cross Site Scripting
  • Privilege Escalation
  • Denial Of Service
  • Authentication Bypass
  • Buffer Overflow