April 2, 2024WordPress Simple Backup Path Traversal / Arbitrary File Download

WordPress Simple Backup plugin versions prior to 2.7.10 suffer from file download and path traversal vulnerabilities.

April 2, 2024OpenCart Core 4.0.2.3 SQL Injection

OpenCart Core version 4.0.2.3 suffers from a remote SQL injection vulnerability.

April 2, 2024Online Hotel Booking In PHP 1.0 SQL Injection

Online Hotel Booking in PHP version 1.0 suffers from a remote blind SQL injection vulnerability.

April 2, 2024ASUS Control Center Express 01.06.15 Unquoted Service Path

ASUS Control Center Express version 01.06.15 suffers from an unquoted service path vulnerability.

April 2, 2024Microsoft Windows 10.0.17763.5458 Privilege Escalation

Microsoft Windows version 10.0.17763.5458 kernel IOCTL privilege escalation exploit.

April 1, 2024WordPress Gutenberg 18.0.0 Cross Site Scripting

WordPress Gutenberg plugin version 18.0.0 suffers from a persistent cross site scripting vulnerability.

April 1, 2024ARIS: Business Process Management 10.0.21.0 Cross Site Scripting

ARIS: Business Process Management version 10.0.21.0 suffers from a persistent cross site scripting vulnerability.

April 1, 2024BioTime Directory Traversal / Remote Code Execution

BioTime versions 8.5.5 and 9.0.1 suffer from directory traversal and file write vulnerabilities. This exploit also achieves remote code execution on version 8.5.5.

April 1, 2024Gibbon 26.0.00 Server-Side Template Injection / Remote Code Execution

Gibbon version 26.0.00 suffers from a server-side template injection vulnerability that allows for remote code execution.

March 29, 2024WatchGuard XTM Firebox Unauthenticated Remote Command Execution

This Metasploit module exploits a buffer overflow at the administration interface (8080 or 4117) of WatchGuard Firebox and XTM appliances which is built from a cherrypy python backend sending XML-RPC requests to a C binary called wgagent using pre-authent

Archives
Categories
  • All Exploits 4095
  • Remote Code Execution
  • SQL Injection
  • Command Injection
  • Local File Inclusion
  • Cross Site Scripting
  • Privilege Escalation
  • Denial Of Service
  • Authentication Bypass
  • Buffer Overflow