August 8, 2024Journyx 11.5.4 XML Injection

Journyx version 11.5.4 has an issue where the soap_cgi.pyc API handler allows the XML body of SOAP requests to contain references to external entities. This allows an unauthenticated attacker to read local files, perform server-side request forgery, and o

August 8, 2024Journyx 11.5.4 Cross Site Scripting

Journyx version 11.5.4 suffers from a cross site scripting vulnerability due to mishandling of the error_description during an active directory login flow.

August 8, 2024Journyx 11.5.4 Authenticated Remote Code Execution

Journyx version 11.5.4 has an issue where attackers with a valid username and password can exploit a python code injection vulnerability during the natural login flow.

August 8, 2024Journyx 11.5.4 Unauthenticated Password Reset Bruteforce

Journyx version 11.5.4 suffers from an issue where password reset tokens are generated using an insecure source of randomness. Attackers who know the username of the Journyx installation user can bruteforce the password reset and change the administrator

August 8, 2024Open WebUI 0.1.105 File Upload / Path Traversal

Open WebUI version 0.1.105 suffers from arbitrary file upload and path traversal vulnerabilities.

August 8, 2024Open WebUI 0.1.105 Persistent Cross Site Scripting

Open WebUI version 0.1.105 suffers from a persistent cross site scripting vulnerability.

August 8, 2024Windows Firewall Control 6.11.0 Unquoted Service Path

Windows Firewall Control version 6.11.0 suffers from an unquoted service path vulnerability.

August 8, 2024E-Commerce Site Using PHP PDO 1.0 Insecure Settings

E-Commerce Site using PHP PDO version 1.0 suffers from an ignored default credential vulnerability.

August 8, 2024Bhojon Restaurant Management System 2.8 Insecure Settings

Bhojon Restaurant Management System version 2.8 suffers from an ignored default credential vulnerability.

August 7, 2024WordPress PayPlus Payment Gateway SQL Injection

WordPress PayPlus Payment Gateway plugin versions prior to 6.6.9 suffer from a remote SQL injection vulnerability.

Archives
Categories
  • All Exploits 4095
  • Remote Code Execution
  • SQL Injection
  • Command Injection
  • Local File Inclusion
  • Cross Site Scripting
  • Privilege Escalation
  • Denial Of Service
  • Authentication Bypass
  • Buffer Overflow