September 12, 2024COVID19 Testing Management System 1.0 PHP Code Injection

COVID19 Testing Management System version 1.0 suffers from a php code injection vulnerability.

September 12, 2024BP Monitoring Management System 1.0 PHP Code Injection

BP Monitoring Management System version 1.0 suffers from a php code injection vulnerability.

September 12, 2024Bank Locker Management System 1.0 Insecure Settings

Bank Locker Management System version 1.0 suffers from an ignored default credential vulnerability.

September 12, 2024Art Gallery Management System 1.0 PHP Code Injection

Art Gallery Management System version 1.0 suffers from a php code injection vulnerability.

September 12, 2024MPlayer Lite r33064 Buffer Overflow

This Metasploit module exploits a stack-based buffer overflow vulnerability in MPlayer Lite r33064, caused by improper bounds checking of an URL entry. By persuading the victim to open a specially-crafted .M3U file, specifically by drag-and-dropping it to

September 11, 2024VICIdial 2.14-917a Remote Code Execution

An attacker with authenticated access to VICIdial version 2.14-917a as an agent can execute arbitrary shell commands as the root user. This attack can be chained with CVE-2024-8503 to execute arbitrary shell commands starting from an unauthenticated persp

September 11, 2024VICIdial 2.14-917a SQL Injection

An unauthenticated attacker can leverage a time-based SQL injection vulnerability in VICIdial version 2.14-917a to enumerate database records. By default, VICIdial stores plaintext credentials within the database.

September 11, 2024Queuing Simple Chatbot 1.0 Shell Upload

Queuing Simple Chatbot version 1.0 suffers from a remote shell upload vulnerability.

September 11, 2024Profiling System 1.0 Shell Upload

Profiling System version 1.0 suffers from a remote shell upload vulnerability.

September 11, 2024Passion Responsive Blogging 1.0 Cross Site Scripting

Passion Responsive Blogging version 1.0 suffers from a cross site scripting vulnerability.

Archives
Categories
  • All Exploits 4087
  • Remote Code Execution
  • SQL Injection
  • Command Injection
  • Local File Inclusion
  • Cross Site Scripting
  • Privilege Escalation
  • Denial Of Service
  • Authentication Bypass
  • Buffer Overflow