February 23, 2022Backdoor.Win32.Agent.uq Insecure Permissions

February 23, 2022OX App Suite / Ox Documents 7.10.x XSS / Code Injection / Traversal

February 23, 2022Online Project Time Management System 1.0 Cross Site Scripting

February 23, 2022Ionic Identity Vault 5.0.4 PIN Unlock Lockout Bypass

February 23, 2022H2 Database Console Remote Code Execution

February 23, 2022Backdoor.Win32.Wollf.a Hardcoded Password

February 23, 2022TYPO3 femanager 6.3.0 Cross Site Scripting

February 23, 2022Backdoor.Win32.Antilam.11 Code Execution

February 23, 2022Polkit pkexec CVE-2021-4034 Proof Of Concept

February 23, 2022Modbus Slave 7.3.1 Buffer Overflow

Archives
Categories
  • All Exploits 4095
  • Remote Code Execution
  • SQL Injection
  • Command Injection
  • Local File Inclusion
  • Cross Site Scripting
  • Privilege Escalation
  • Denial Of Service
  • Authentication Bypass
  • Buffer Overflow