January 23, 2023Food Ordering System 2 Shell Upload

Food Ordering System version 2 suffers from a remote shell upload vulnerability.

January 23, 2023AmazCart Laravel Ecommerce System CMS 3.4 Cross Site Scripting

AmazCart Laravel Ecommerce System CMS version 3.4 suffers from a cross site scripting vulnerability.

January 20, 2023Solaris 10 dtprintinfo Local Privilege Escalation

Solaris 10 CDE local privilege escalation exploit that achieves root by injecting a fake printer via lpstat and uses a buffer overflow in libXM ParseColors().

January 20, 2023Solaris 10 dtprintinfo / libXm / libXpm Security Issues

Multiple vulnerabilities have been discovered across Common Desktop Environment version 1.6, Motif version 2.1, and X.Org libXpm versions prior to 3.5.15 on Oracle Solaris 10 that can be chained together to achieve root.

January 20, 2023Patient Record Management System 1.0 Authentication Bypass

Patient Record Management System version 1.0 suffers from an authentication bypass vulnerability during account recovery.

January 20, 2023OpenText Extended ECM 22.3 File Deletion / LFI / Privilege Escsalation

OpenText Extended ECM versions 16.2.2 through 22.3 suffer from arbitrary file deletion, information disclosure, local file inclusion, and privilege escalation vulnerabilities.

January 20, 2023NetChess 2.1 Buffer Overflow

NetChess version 2.1 suffers from a buffer overflow vulnerability.

January 20, 2023wolfSSL WOLFSSL_CALLBACKS Heap Buffer Over-Read

wolfSSL versions prior to 5.5.2 suffer from a heap buffer over-read with WOLFSSL_CALLBACKS and can be triggered with a single Client Hello message.

January 20, 2023ASKEY RTF3505VW-N1 Privilege Escalation

ASKEY routers version RTF3505VW-N1 suffer from a local privilege escalation vulnerability.

January 20, 2023Inout Multi-Vendor Shopping Cart 3.2.3 SQL Injection

Inout Multi-Vendor Shopping Cart version 3.2.3 suffers from a remote SQL injection vulnerability.

Archives
Categories
  • All Exploits 4105
  • Remote Code Execution
  • SQL Injection
  • Command Injection
  • Local File Inclusion
  • Cross Site Scripting
  • Privilege Escalation
  • Denial Of Service
  • Authentication Bypass
  • Buffer Overflow