May 31, 2022Fast Food Ordering System 1.0 Cross Site Scripting

Fast Food Ordering System version 1.0 suffers from a persistent cross site scripting vulnerability.

May 30, 2022Schneider Electric C-Bus Automation Controller (5500SHAC) 1.10 Remote Root

Schneider Electric C-Bus Automation Controller (5500SHAC) version 1.10 suffers from an authenticated arbitrary command execution vulnerability. An attacker can abuse the Start-up (init) script editor and exploit the script POST parameter to insert malicio

May 30, 2022WordPress User Meta Lite / Pro 2.4.3 Path Traversal

WordPress User Meta Lite and Pro plugin versions 2.4.3 and below suffer from a path traversal vulnerability.

May 30, 2022Ingredient Stock Management System 1.0 Account Takeover

Ingredient Stock Management System version 1.0 suffers from an account takeover vulnerability.

May 30, 2022Ingredient Stock Management System 1.0 SQL Injection

Ingredient Stock Management System version 1.0 suffers from a remote blind SQL injection vulnerability.

May 30, 2022Fast Food Ordering System 1.0 SQL Injection

Fast Food Ordering System version 1.0 suffers from a remote SQL injection vulnerability.

May 26, 2022Tigase XMPP Server Stanza Smuggling

Tigase XMPP server suffers from a security vulnerability due to not escaping double quote character when serializing parsed XML. This can be used to smuggle (or, if you prefer, inject) an arbitrary attacker-controlled stanza in the XMPP server's output st

May 26, 2022ChromeOS usbguard Bypass

ChromeOS uses usbguard when the screen is locked but appears to suffer from bypass issues.

May 26, 2022qdPM 9.1 Remote Code Execution

qdPM version 9.1 authenticated remote code execution exploit that leverages a path traversal.

May 25, 2022Print Spooler Remote DLL Injection

The print spooler service can be abused by an authenticated remote attacker to load a DLL through a crafted DCERPC request, resulting in remote code execution as NT AUTHORITY\SYSTEM. This module uses the MS-RPRN vector which requires the Print Spooler ser

Archives
Categories
  • All Exploits 4095
  • Remote Code Execution
  • SQL Injection
  • Command Injection
  • Local File Inclusion
  • Cross Site Scripting
  • Privilege Escalation
  • Denial Of Service
  • Authentication Bypass
  • Buffer Overflow