April 8, 2024Trojan.Win32.Razy.abc MVID-2024-0678 Insecure Permissions

Trojan.Win32.Razy.abc malware suffers from an insecure permissions vulnerability.

April 8, 2024AnyDesk 7.0.15 Unquoted Service Path

AnyDesk version 7.0.15 suffers from an unquoted service path vulnerability.

April 8, 2024WordPress Travelscape Theme 1.0.3 Arbitrary File Upload

WordPress Travelscape theme version 1.0.3 suffers from an arbitrary file upload vulnerability.

April 8, 2024Daily Expense Manager 1.0 SQL Injection

Daily Expense Manager version 1.0 suffers from a remote SQL injection vulnerability.

April 8, 2024Open Source Medicine Ordering System 1.0 SQL Injection

Open Source Medicine Ordering System version 1.0 suffers from a remote SQL Injection vulnerability.

April 5, 2024Visual Planning 8 Arbitrary File Read

Authenticated attackers can exploit a weakness in the XML parser functionality of the Visual Planning application in order to obtain read access to arbitrary files on the application server. Depending on configured access permissions, this vulnerability c

April 5, 2024Visual Planning 8 Authentication Bypass

Unauthenticated attackers can exploit a weakness in the password reset functionality of the Visual Planning application in order to obtain access to arbitrary user accounts including administrators. In case administrative (in the context of Visual Plannin

April 5, 2024Visual Planning REST API 2.0 Authentication Bypass

A wildcard injection inside a prepared SQL statement was found in an undocumented Visual Planning 8 REST API route. The combination of fuzzy matching (via LIKE operator) and user-controlled input allows exfiltrating the REST API key based on distinguishab

April 5, 2024Feng Office 3.10.8.21 Cross Site Scripting

Feng Office version 3.10.8.21 suffers from a persistent cross site scripting vulnerability.

April 5, 2024DerbyNet 9.0 print/render/racer.inc SQL Injection

DerbyNet 9.0 suffers from a remote SQL injection vulnerability in print/render/racer.inc.

Archives
Categories
  • All Exploits 4095
  • Remote Code Execution
  • SQL Injection
  • Command Injection
  • Local File Inclusion
  • Cross Site Scripting
  • Privilege Escalation
  • Denial Of Service
  • Authentication Bypass
  • Buffer Overflow