June 6, 2022dbus-broker-29 Memory Corruption

dbus-broker-29 suffers from multiple memory corruption vulnerabilities. dbus-broker-31 addresses these issues.

June 6, 2022Korenix JetPort 5601V3 Backdoor Account

Korenix JetPort 5601V3 with firmware version 1.0 suffers from having default backdoor accounts. The vendor will not address the issue as they claim the secret cannot be cracked in a reasonable amount of time.

June 6, 2022Reolink E1 Zoom Camera 3.0.0.716 Configuration Disclosure

Reolink E1 Zoom Camera versions 3.0.0.716 and below suffer from a configuration disclosure vulnerability.

June 6, 2022Reolink E1 Zoom Camera 3.0.0.716 Private Key Disclosure

Reolink E1 Zoom Camera versions 3.0.0.716 and below suffer from a private key disclosure vulnerability.

June 6, 2022Apache 2.4.50 Remote Code Execution

Apache version 2.4.50 remote code execution exploit that leverages a traversal as identified in CVE-2021-42013. Written in C.

June 3, 2022NVIDIA Data Center GPU Manager Remote Memory Corruption

NVIDIA DCGM runs on machines with NVIDIA GPUs to gather telemetry and GPU health data. nv-hostengine is a daemon that by default listens on the loopback interface, but can also listen on the network for requests coming in on port 5555 (remote mgmt). A nat

June 3, 2022IIPImage Remote Memory Corruption

IIPImage is distributed with a server that enables advanced, high-performance image manipulation for web-based streaming and viewing of high resolution images. The server component called iipsrv.fcgi processes requests from users and passes them to comman

June 3, 2022Telesquare SDT-CW3B1 1.1.0 Command Injection

Telesquare SDT-CW3B1 version 1.1.0 suffers from a command injection vulnerability.

June 3, 2022SolarView Compact 6.00 Directory Traversal

SolarView Compact version 6.00 suffers from a directory traversal vulnerability.

June 3, 2022Contao 4.13.2 Cross Site Scripting

Contao version 4.13.2 suffers from a cross site scripting vulnerability.

Archives
Categories
  • All Exploits 4095
  • Remote Code Execution
  • SQL Injection
  • Command Injection
  • Local File Inclusion
  • Cross Site Scripting
  • Privilege Escalation
  • Denial Of Service
  • Authentication Bypass
  • Buffer Overflow