February 19, 2024Online Library Management System 3 Password Reset

Online Library Management System version 3 suffers from a password reset vulnerability due to a logic flaw of allowing the same email address to be set for multiple users.

February 19, 2024WonderCMS 4.3.2 Cross Site Scripting / Remote Code Execution

WonderCMS version 4.3.2 remote exploit that leverages cross site scripting to achieve remote code execution.

February 19, 2024User Registration And Login And User Management System 3.1 SQL Injection

User Registration and Login and User Management System version 3.1 suffers from a remote SQL injection vulnerability.

February 19, 2024Microsoft Windows Defender / Detection Bypass Part 3

This is additional research regarding a mitigation bypass in Windows Defender. Back in 2022, the researcher disclosed how it could be easily bypassed by passing an extra path traversal when referencing mshtml but that issue has since been mitigated. Howev

February 19, 2024JFrog Artifactory SQL Injection

JFrog Artifactory versions prior to 7.25.4 suffer from a remote blind SQL injection vulnerability.

February 15, 2024Metabase 0.46.6 Remote Code Execution

Metabase version 0.46.6 pre-authentication remote code execution exploit.

February 15, 2024DS Wireless Communication Code Execution

Proof of concept code for a flaw in DS Wireless Communication (DWC) with DWC_VERSION_3 and DWC_VERSION_11 that allows remote attackers to execute arbitrary code on a game-playing client's machine via a modified GPCM message.

February 14, 2024Statamic CMS Cross Site Scripting

Statamic CMS versions prior to 4.46.0 and 3.4.17 suffer from multiple persistent cross site scripting vulnerabilities.

February 14, 2024Adapt CMS 3.0.3 Cross Site Scripting / Shell Upload

Adapt CMS version 3.0.3 suffers from persistent cross site scripting and remote shell upload vulnerabilities.

February 13, 2024XoopsCore25 2.5.11 Cross Site Scripting

XoopsCore25 version 2.5.11 suffers from a cross site scripting vulnerability.

Archives
Categories
  • All Exploits 4095
  • Remote Code Execution
  • SQL Injection
  • Command Injection
  • Local File Inclusion
  • Cross Site Scripting
  • Privilege Escalation
  • Denial Of Service
  • Authentication Bypass
  • Buffer Overflow