March 11, 2024WordPress Hide My WP SQL Injection

WordPress Hide My WP plugin versions 6.2.9 and below suffer from an unauthenticated remote SQL injection vulnerability.

March 11, 2024DataCube3 1.0 Shell Upload

DataCube3 version 1.0 suffers from a remote shell upload vulnerability.

March 11, 2024Akaunting 3.1.3 Remote Command Execution

Akaunting versions 3.1.3 and below suffer from a remote command execution vulnerability.

March 11, 2024Hitachi NAS SMU Backup And Restore Insecure Direct Object Reference

Hitachi NAS SMU Backup and Restore versions prior to 14.8.7825.01 suffer from an insecure direct object reference vulnerability.

March 11, 2024TP-Link TL-WR740N Buffer Overflow / Denial Of Service

There exists a buffer overflow vulnerability in the TP-Link TL-WR740 router that can allow an attacker to crash the web server running on the router by sending a crafted request.

March 8, 2024MongoDB 2.0.1 / 2.1.1 / 2.1.4 / 2.1.5 Local Password Disclosure

MongoDB versions 2.0.1, 2.1.1, 2.1.4, and 2.1.5 appear to suffer from multiple localized password disclosure issues.

March 8, 2024Ladder 0.0.21 Server-Side Request Forgery

Ladder versions 0.0.1 through 0.0.21 fail to apply sufficient default restrictions on destination addresses, allowing an attacker to make GET requests to addresses that would typically not be accessible from an external context. An attacker can access pri

March 7, 2024FullCourt Enterprise 8.2 Cross Site Scripting

FullCourt Enterprise version 8.2 suffers from multiple cross site scripting vulnerabilities.

March 7, 2024NDtaskmatic 1.0 SQL Injection

NDtaskmatic version 1.0 suffers from a remote SQL injection vulnerability.

March 7, 2024GliNet 4.x Authentication Bypass

GliNet with firmware version 4.x suffers from an authentication bypass vulnerability. Other firmware versions may also be affected.

Archives
Categories
  • All Exploits 4095
  • Remote Code Execution
  • SQL Injection
  • Command Injection
  • Local File Inclusion
  • Cross Site Scripting
  • Privilege Escalation
  • Denial Of Service
  • Authentication Bypass
  • Buffer Overflow