June 13, 2024Quick Cart 6.7 Shell Upload

Quick Cart version 6.7 suffers from a remote shell upload vulnerability provided you have administrative privileges.

June 13, 2024Quick CMS 6.7 Shell Upload

Quick CMS version 6.7 suffers from a remote shell upload vulnerability provided you have administrative privileges.

June 12, 2024Carbon Forum 5.9.0 Cross Site Scripting

Carbon Forum version 5.9.0 suffers from a persistent cross site scripting vulnerability.

June 12, 2024XMB 1.9.12.06 Cross Site Scripting

XMB version 1.9.12.06 suffers from a persistent cross site scripting vulnerability.

June 11, 2024VSCode ipynb Remote Code Execution

VSCode when opening a Jupyter notebook (.ipynb) file bypasses the trust model. On versions v1.4.0 through v1.71.1, its possible for the Jupyter notebook to embed HTML and javascript, which can then open new terminal windows within VSCode. Each of these ne

June 11, 2024Oracle Database Password Hash Unauthorized Access

Oracle Database versions 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c, and 19c allows for unauthorized access to password hashes by an account with the DBA role.

June 10, 2024Kiuwan Local Analyzer / SAST / SaaS XML Injection / XSS / IDOR

Kiuwan SAST versions prior to 2.8.2402.3, Kiuwan Local Analyzer versions prior to master.1808.p685.q13371, and Kiuwan SaaS versions prior to 2024-02-05 suffer from XML external entity injection, cross site scripting, insecure direct object reference, and

June 10, 2024SEH utnserver Pro/ProMAX / INU-100 20.1.22 XSS / DoS / File Disclosure

SEH utnserver Pro/ProMAX and INU-100 version 20.1.22 suffers from cross site scripting, denial of service, and file disclosure vulnerabilities.

June 10, 2024FengOffice 3.11.1.2 SQL Injection

FengOffice version 3.11.1.2 suffers from a remote blind SQL injection vulnerability.

June 6, 2024Boelter Blue System Management 1.3 SQL Injection

Boelter Blue System Management version 1.3 suffers from a remote SQL injection vulnerability.

Archives
Categories
  • All Exploits 4095
  • Remote Code Execution
  • SQL Injection
  • Command Injection
  • Local File Inclusion
  • Cross Site Scripting
  • Privilege Escalation
  • Denial Of Service
  • Authentication Bypass
  • Buffer Overflow