Exploit 2023- H  2022  2021  2020  2019  2018  2017  2016  2015  2014  2013  2012  2011  2010  2009  2008  2007  2006  2005  2004  2003  2002  2001  2000 


2023 - January February March April May June July August September October November December


DATE

NAME

CATEGORY

CATEGORY

SUBCATEGORIES
9.10.23Limo Booking Software v1.0 - CORSExploitWebAppsPHP
9.10.23GLPI GZIP(Py3) 9.4.5 - RCE

Exploit

WebAppsPHP
9.10.23Ruijie Reyee Mesh Router - MITM Remote Code Execution (RCE)

Exploit

RemoteHardware
9.10.23Online ID Generator 1.0 - Remote Code Execution (RCE)

Exploit

WebAppsPHP
9.10.23Clcknshop 1.0.0 - SQL Injection

Exploit

WebAppsPHP
9.10.23Tinycontrol LAN Controller v3 (LK3) 1.58a - Remote Denial Of Service

Exploit

DoSHardware
9.10.23Tinycontrol LAN Controller v3 (LK3) 1.58a - Remote Credentials ExtractionExploitRemoteHardware
9.10.23Tinycontrol LAN Controller v3 (LK3) 1.58a - Remote Admin Password ChangeExploitRemoteHardware
9.10.23Microsoft Windows 11 - 'apds.dll' DLL hijacking (Forced)

Exploit

LocalWindows
9.10.23Minio 2022-07-29T19-40-48Z - Path traversalExploitWebAppsGo
9.10.23Wordpress Plugin Masterstudy LMS - 3.0.17 - Unauthenticated Instructor Account Creation

Exploit

WebAppsPHP
9.10.23WEBIGniter v28.7.23 File Upload - Remote Code Execution

Exploit

WebAppsPHP
9.10.23Media Library Assistant Wordpress Plugin - RCE and LFI

Exploit

WebAppsPHP
9.10.23Coppermine Gallery 1.6.25 - RCE

Exploit

WebAppsPHP
9.10.23Wordpress Sonaar Music Plugin 4.7 - Stored XSS

Exploit

WebAppsPHP
9.10.23Cacti 1.2.24 - Authenticated command injection when using SNMP optionsExploitWebAppsPHP
9.10.23BoidCMS v2.0.0 - authenticated file upload vulnerabilityExploitWebAppsPHP
9.10.23Atcom 2.7.x.x - Authenticated Command Injection

Exploit

RemoteHardware
9.10.23Webedition CMS v2.9.8.8 - Blind SSRFExploitWebAppsPHP
9.10.23Shuttle-Booking-Software v1.0 - Multiple-SQLiExploitWebAppsPHP
9.10.23OpenPLC WebServer 3 - Denial of Service

Exploit

DoSMultiple
9.10.23Splunk 9.0.5 - admin account take overExploitWebAppsMultiple
9.10.23OpenPLC WebServer 3 - Denial of Service

Exploit

DoSMultiple
9.10.23Shuttle-Booking-Software v1.0 - Multiple-SQLi

Exploit

WebAppsPHP
9.10.23Limo Booking Software v1.0 - CORSExploitWebAppsPHP
9.10.23GLPI GZIP(Py3) 9.4.5 - RCE

Exploit

WebAppsPHP
9.10.23Ruijie Reyee Mesh Router - MITM Remote Code Execution (RCE)

Exploit

RemoteHardware
9.10.23Online ID Generator 1.0 - Remote Code Execution (RCE)

Exploit

WebAppsPHP
9.10.23Clcknshop 1.0.0 - SQL Injection

Exploit

WebAppsPHP
9.10.23Tinycontrol LAN Controller v3 (LK3) 1.58a - Remote Denial Of Service

Exploit

DoSHardware
9.10.23Tinycontrol LAN Controller v3 (LK3) 1.58a - Remote Credentials ExtractionExploitRemoteHardware
9.10.23Tinycontrol LAN Controller v3 (LK3) 1.58a - Remote Admin Password ChangeExploitRemoteHardware
9.10.23Microsoft Windows 11 - 'apds.dll' DLL hijacking (Forced)

Exploit

LocalWindows
9.10.23Minio 2022-07-29T19-40-48Z - Path traversalExploitWebAppsGo
9.10.23Wordpress Plugin Masterstudy LMS - 3.0.17 - Unauthenticated Instructor Account Creation

Exploit

WebAppsPHP
9.10.23WEBIGniter v28.7.23 File Upload - Remote Code Execution

Exploit

WebAppsPHP
9.10.23Media Library Assistant Wordpress Plugin - RCE and LFI

Exploit

WebAppsPHP
9.10.23Coppermine Gallery 1.6.25 - RCE

Exploit

WebAppsPHP
9.10.23Wordpress Sonaar Music Plugin 4.7 - Stored XSS

Exploit

WebAppsPHP
9.10.23Cacti 1.2.24 - Authenticated command injection when using SNMP optionsExploitWebAppsPHP
9.10.23BoidCMS v2.0.0 - authenticated file upload vulnerabilityExploitWebAppsPHP
9.10.23Atcom 2.7.x.x - Authenticated Command Injection

Exploit

RemoteHardware
9.10.23Webedition CMS v2.9.8.8 - Blind SSRFExploitWebAppsPHP
9.10.23Shuttle-Booking-Software v1.0 - Multiple-SQLiExploitWebAppsPHP
9.10.23OpenPLC WebServer 3 - Denial of Service

Exploit

DoSMultiple
9.10.23Splunk 9.0.5 - admin account take overExploitWebAppsMultiple
9.10.23OpenPLC WebServer 3 - Denial of Service

Exploit

DoSMultiple
9.10.23Shuttle-Booking-Software v1.0 - Multiple-SQLi

Exploit

WebAppsPHP
9.10.23Limo Booking Software v1.0 - CORS

Exploit

WebAppsPHP
9.10.23Webedition CMS v2.9.8.8 - Blind SSRF

Exploit

WebAppsPHP
9.10.23Atcom 2.7.x.x - Authenticated Command Injection

Exploit

RemoteHardware
9.10.23BoidCMS v2.0.0 - authenticated file upload vulnerabilityExploitWebAppsPHP
9.10.23Cacti 1.2.24 - Authenticated command injection when using SNMP optionsExploitWebAppsPHP
9.10.23Wordpress Sonaar Music Plugin 4.7 - Stored XSS

Exploit

WebAppsPHP
9.10.23Coppermine Gallery 1.6.25 - RCE

Exploit

WebAppsPHP
9.10.23Media Library Assistant Wordpress Plugin - RCE and LFIExploitWebAppsPHP
9.10.23WEBIGniter v28.7.23 File Upload - Remote Code Execution

Exploit

WebAppsPHP
9.10.23Wordpress Plugin Masterstudy LMS - 3.0.17 - Unauthenticated Instructor Account Creation

Exploit

WebAppsPHP
9.10.23Minio 2022-07-29T19-40-48Z - Path traversal

Exploit

WebAppsGo
9.10.23Microsoft Windows 11 - 'apds.dll' DLL hijacking (Forced)

Exploit

LocalWindows
9.10.23Tinycontrol LAN Controller v3 (LK3) 1.58a - Remote Admin Password Change

Exploit

RemoteHardware
9.10.23Tinycontrol LAN Controller v3 (LK3) 1.58a - Remote Credentials ExtractionExploitRemoteHardware
9.10.23Tinycontrol LAN Controller v3 (LK3) 1.58a - Remote Denial Of ServiceExploitDoSHardware
9.10.23Clcknshop 1.0.0 - SQL Injection

Exploit

WebAppsPHP
9.10.23Online ID Generator 1.0 - Remote Code Execution (RCE)

Exploit

WebAppsPHP
9.10.23Ruijie Reyee Mesh Router - MITM Remote Code Execution (RCE)ExploitRemoteHardware
9.10.23GLPI GZIP(Py3) 9.4.5 - RCE

Exploit

WebAppsPHP
8.9.23SyncBreeze 15.2.24 - 'login' Denial of Service

Exploit

DoSWindows
8.9.23GOM Player 2.3.90.5360 - Buffer Overflow (PoC)

Exploit

LocalWindows
8.9.23Drupal 10.1.2 - web-cache-poisoning-External-service-interaction

Exploit

WebAppsPHP
8.9.23Axigen < 10.3.3.47, 10.2.3.12 - Reflected XSS

Exploit

WebAppsMultiple
8.9.23Techview LA-5570 Wireless Gateway Home Automation Controller - Multiple VulnerabilitiesExploitRemoteHardware
8.9.23GOM Player 2.3.90.5360 - Remote Code Execution (RCE)ExploitRemoteWindows
8.9.23soosyze 2.0.0 - File Upload

Exploit

WebAppsPHP
8.9.23Wp2Fac - OS Command Injection

Exploit

WebAppsPHP
8.9.23Wordpress Plugin Elementor 3.5.5 - Iframe InjectionExploitWebAppsPHP
8.9.23Jorani v1.0.3-(c)2014-2023 - XSS Reflected & Information Disclosure

Exploit

WebAppsPHP
8.9.23SPA-Cart eCommerce CMS 1.9.0.3 - SQL Injection

Exploit

WebAppsPHP

6.9.23

SPA-Cart eCommerce CMS 1.9.0.3 - Reflected XSSExploitWebAppsPHP

6.9.23

Bus Reservation System 1.1 - Multiple-SQLi

Exploit

WebAppsPHP

6.9.23

WP Statistics Plugin 13.1.5 current_page_id - Time based SQL injection (Unauthenticated)

Exploit

WebAppsPHP

6.9.23

Member Login Script 3.3 - Client-side desync

Exploit

WebAppsPHP

6.9.23

DLINK DPH-400SE - Exposure of Sensitive Information

Exploit

WebAppsHardware

6.9.23

FileMage Gateway 1.10.9 - Local File Inclusion

Exploit

WebAppsMultiple

6.9.23

Kingo ROOT 1.5.8 - Unquoted Service PathExploitLocalWindows

6.9.23

Freefloat FTP Server 1.0 - 'PWD' Remote Buffer OverflowExploitLocalWindows

6.9.23

AdminLTE PiHole 5.18 - Broken Access Control

Exploit

WebAppsPHP

6.9.23

CSZ CMS 1.3.0 - Stored Cross-Site Scripting (Plugin 'Gallery')

Exploit

WebAppsPHP

6.9.23

CSZ CMS 1.3.0 - Stored Cross-Site Scripting ('Photo URL' and 'YouTube URL' )

Exploit

WebAppsPHP

6.9.23

Academy LMS 6.1 - Arbitrary File Upload

Exploit

WebAppsPHP

6.9.23

Credit Lite 1.5.4 - SQL Injection

Exploit

WebAppsPHP

6.9.23

NVClient v5.0 - Stack Buffer Overflow (DoS)ExploitLocalWindows

6.9.23

Ivanti Avalanche <v6.4.0.0 - Remote Code Execution

Exploit

RemoteWindows

6.9.23

Hyip Rio 2.1 - Arbitrary File Upload

Exploit

WebAppsPHP

6.9.23

Blood Donor Management System v1.0 - Stored XSS

Exploit

WebAppsPHP

6.9.23

Uvdesk 1.1.4 - Stored XSS (Authenticated)ExploitWebAppsPHP

6.9.23

User Registration & Login and User Management System v3.0 - SQL Injection (Unauthenticated)

Exploit

WebAppsPHP

6.9.23

User Registration & Login and User Management System v3.0 - Stored Cross-Site Scripting (XSS)ExploitWebAppsPHP

6.9.23

SPA-Cart eCommerce CMS 1.9.0.3 - Reflected XSSExploitWebAppsPHP

6.9.23

Bus Reservation System 1.1 - Multiple-SQLi

Exploit

WebAppsPHP

6.9.23

WP Statistics Plugin 13.1.5 current_page_id - Time based SQL injection (Unauthenticated)

Exploit

WebAppsPHP

6.9.23

Member Login Script 3.3 - Client-side desync

Exploit

WebAppsPHP

6.9.23

DLINK DPH-400SE - Exposure of Sensitive Information

Exploit

WebAppsHardware

6.9.23

FileMage Gateway 1.10.9 - Local File Inclusion

Exploit

WebAppsMultiple

6.9.23

Kingo ROOT 1.5.8 - Unquoted Service PathExploitLocalWindows

6.9.23

Freefloat FTP Server 1.0 - 'PWD' Remote Buffer OverflowExploitLocalWindows

6.9.23

AdminLTE PiHole 5.18 - Broken Access Control

Exploit

WebAppsPHP

6.9.23

CSZ CMS 1.3.0 - Stored Cross-Site Scripting (Plugin 'Gallery')

Exploit

WebAppsPHP

6.9.23

CSZ CMS 1.3.0 - Stored Cross-Site Scripting ('Photo URL' and 'YouTube URL' )

Exploit

WebAppsPHP

6.9.23

Academy LMS 6.1 - Arbitrary File Upload

Exploit

WebAppsPHP

6.9.23

Credit Lite 1.5.4 - SQL Injection

Exploit

WebAppsPHP

6.9.23

NVClient v5.0 - Stack Buffer Overflow (DoS)ExploitLocalWindows

6.9.23

Ivanti Avalanche <v6.4.0.0 - Remote Code Execution

Exploit

RemoteWindows

6.9.23

Hyip Rio 2.1 - Arbitrary File Upload

Exploit

WebAppsPHP

6.9.23

Blood Donor Management System v1.0 - Stored XSS

Exploit

WebAppsPHP

6.9.23

Uvdesk 1.1.4 - Stored XSS (Authenticated)ExploitWebAppsPHP

6.9.23

User Registration & Login and User Management System v3.0 - SQL Injection (Unauthenticated)

Exploit

WebAppsPHP

6.9.23

User Registration & Login and User Management System v3.0 - Stored Cross-Site Scripting (XSS)ExploitWebAppsPHP
23.8.23Taskhub CRM Tool 2.8.6 - SQL InjectionExploitWebAppsPHP
23.8.23OVOO Movie Portal CMS v3.3.3 - SQL Injection

Exploit

WebAppsPHP
23.8.23Global - Multi School Management System Express v1.0- SQL Injection

Exploit

WebAppsPHP
23.8.23Color Prediction Game v1.0 - SQL Injection

Exploit

WebAppsPHP
23.8.23Crypto Currency Tracker (CCT) 9.5 - Admin Account Creation (Unauthenticated)

Exploit

WebAppsPHP
23.8.23PHPJabbers Business Directory Script v3.2 - Multiple Vulnerabilities

Exploit

WebAppsPHP
23.8.23EuroTel ETL3100 - Transmitter Unauthenticated Config/Log DownloadExploitRemoteHardware
23.8.23EuroTel ETL3100 - Transmitter Authorization Bypass (IDOR)

Exploit

RemoteHardware
23.8.23EuroTel ETL3100 - Transmitter Default CredentialsExploitRemoteHardware
23.8.23Dolibarr Version 17.0.1 - Stored XSS

Exploit

WebAppsPHP
23.8.23Inosoft VisiWin 7 2022-2.1 - Insecure Folders Permissions

Exploit

LocalWindows
23.8.23TSPlus 16.0.0.0 - Remote Work Insecure Credential storage

Exploit

RemoteWindows
23.8.23TSplus 16.0.0.0 - Remote Work Insecure Files and Folders

Exploit

RemoteWindows
23.8.23TSplus 16.0.2.14 - Remote Access Insecure Files and Folders Permissions

Exploit

RemoteWindows
23.8.23OutSystems Service Studio 11.53.30 - DLL HijackingExploitLocalWindows
23.8.23TP-Link Archer AX21 - Unauthenticated Command Injection

Exploit

RemoteHardware
23.8.23Maltrail v0.53 - Unauthenticated Remote Code Execution (RCE)ExploitWebAppsPython
23.8.23Request-Baskets v1.2.1 - Server-side request forgery (SSRF)

Exploit

WebAppsPython
23.8.23systemd 246 - Local Privilege Escalation

Exploit

LocalLinux
23.8.23Emagic Data Center Management Suite v6.0 - OS Command Injection

Exploit

WebAppsPHP
23.8.23PHPJabbers Vacation Rental Script 4.0 - CSRF

Exploit

WebAppsPHP
23.8.23Social-Commerce 3.1.6 - Reflected XSS

Exploit

WebAppsPHP
23.8.23mooSocial 3.1.8 - Reflected XSSExploitWebAppsPHP
23.8.23Pyro CMS 3.9 - Server-Side Template Injection (SSTI) (Authenticated)

Exploit

WebAppsPython
23.8.23Lucee 5.4.2.17 - Authenticated Reflected XSSExploitWebAppsMultiple
23.8.23Adlisting Classified Ads 2.14.0 - WebPage Content Information Disclosure

Exploit

WebAppsPHP
8.8.23Xlight FTP Server 3.9.3.6 - 'Stack Buffer Overflow' (DOS)ExploitDoSWindows
8.8.23WordPress Plugin Forminator 1.24.6 - Unauthenticated Remote Command Execution

Exploit

WebAppsPHP
8.8.23WordPress adivaha Travel Plugin 2.3 - Reflected XSS

Exploit

WebAppsPHP
8.8.23Webedition CMS v2.9.8.8 - Stored XSS

Exploit

WebAppsPHP
8.8.23Webedition CMS v2.9.8.8 - Remote Code Execution (RCE)

Exploit

WebAppsPHP
8.8.23Webutler v3.2 - Remote Code Execution (RCE)

Exploit

WebAppsPHP
8.8.23Wordpress Plugin EventON Calendar 4.4 - Unauthenticated Post Access via IDORExploitWebAppsPHP
8.8.23Wordpress Plugin EventON Calendar 4.4 - Unauthenticated Event Access

Exploit

WebAppsPHP
8.8.23Shelly PRO 4PM v0.11.0 - Authentication Bypass

Exploit

RemoteHardware
8.8.23Campcodes Online Matrimonial Website System v3.3 - Code Execution via malicious SVG file upload

Exploit

WebAppsPHP
8.8.23WordPress adivaha Travel Plugin 2.3 - SQL Injection

Exploit

WebAppsPHP
8.8.23Academy LMS 6.0 - Reflected XSS

Exploit

WebAppsPHP
8.8.23PHPJabbers Rental Property Booking 2.0 - Reflected XSSExploitWebAppsPHP
8.8.23PHPJabbers Taxi Booking 2.0 - Reflected XSS

Exploit

WebAppsPHP
8.8.23PHPJabbers Cleaning Business 1.0 - Reflected XSS

Exploit

WebAppsPHP
8.8.23PHPJabbers Night Club Booking 1.0 - Reflected XSS

Exploit

WebAppsPHP
8.8.23PHPJabbers Service Booking Script 1.0 - Reflected XSS

Exploit

WebAppsPHP
8.8.23PHPJabbers Shuttle Booking Software 1.0 - Reflected XSS

Exploit

WebAppsPHP
8.8.23JLex GuestBook 1.6.4 - Reflected XSSExploitWebAppsPHP
8.8.23Ozeki SMS Gateway 10.3.208 - Arbitrary File Read (Unauthenticated)

Exploit

WebAppsMultiple
8.8.23Joomla JLex Review 6.0.1 - Reflected XSS

Exploit

WebAppsPHP
8.8.23WordPress Plugin Ninja Forms 3.6.25 - Reflected XSS

Exploit

WebAppsPHP
8.8.23Adiscon LogAnalyzer v.4.1.13 - Cross Site Scripting

Exploit

WebAppsPHP
8.8.23ReyeeOS 1.204.1614 - MITM Remote Code Execution (RCE)

Exploit

RemoteHardware
2.8.23General Device Manager 2.5.2.2 - Buffer Overflow (SEH)ExploitLocalWindows
2.8.23Joomla iProperty Real Estate 4.1.1 - Reflected XSS

Exploit

WebAppsPHP
2.8.23Uvdesk v1.1.3 - File Upload Remote Code Execution (RCE) (Authenticated)

Exploit

WebAppsPHP
2.8.23Joomla Solidres 2.13.3 - Reflected XSS

Exploit

WebAppsPHP
2.8.23mRemoteNG v1.77.3.1784-NB - Cleartext Storage of Sensitive Information in Memory

Exploit

LocalWindows
2.8.23copyparty 1.8.2 - Directory Traversal

Exploit

WebAppsPython
2.8.23copyparty v1.8.6 - Reflected Cross Site Scripting (XSS)

Exploit

WebAppsPython
2.8.23GreenShot 1.2.10 - Insecure Deserialization Arbitrary Code ExecutionExploitLocalWindows
2.8.23WordPress Plugin AN_Gradebook 5.0.1 - SQLiExploitWebAppsPHP
2.8.23Joomla VirtueMart Shopping Cart 4.0.12 - Reflected XSS

Exploit

WebAppsPHP
2.8.23October CMS v3.4.4 - Stored Cross-Site Scripting (XSS) (Authenticated)

Exploit

WebAppsPHP
2.8.23Joomla HikaShop 4.7.4 - Reflected XSS

Exploit

WebAppsPHP
2.8.23mooDating 1.2 - Reflected Cross-site scripting (XSS)

Exploit

WebAppsPHP
2.8.23Perch v3.2 - Persistent Cross Site Scripting (XSS)

Exploit

WebAppsPHP
2.8.23Availability Booking Calendar v1.0 - Multiple Cross-site scripting (XSS)

Exploit

WebAppsPHP
2.8.23Zomplog 3.9 - Cross-site scripting (XSS)ExploitWebAppsPHP
2.8.23zomplog 3.9 - Remote Code Execution (RCE)

Exploit

WebAppsPHP
2.8.23Keeper Security desktop 16.10.2 & Browser Extension 16.5.4 - Password Dumping

Exploit

LocalMultiple
2.8.23RosarioSIS 10.8.4 - CSV InjectionExploitWebAppsPHP
2.8.23Perch v3.2 - Stored XSS

Exploit

WebAppsPHP
2.8.23Perch v3.2 - Remote Code Execution (RCE)ExploitWebAppsPHP
21.7.23RWS WorldServer 11.7.3 - Session Token EnumerationExploitWebAppsMultiple
21.7.23PaulPrinting CMS - Multiple Cross Site Web Vulnerabilities

Exploit

WebAppsPHP
21.7.23Aures Booking & POS Terminal - Local Privilege Escalation

Exploit

WebAppsPHP
21.7.23Webile v1.0.1 - Multiple Cross Site Scripting

Exploit

WebAppsPHP
21.7.23Boom CMS v8.0.7 - Cross Site Scripting

Exploit

WebAppsPHP
21.7.23RaidenFTPD 2.4.4005 - Buffer Overflow (SEH)

Exploit

LocalWindows
21.7.23Wifi Soft Unibox Administration 3.0 & 3.1 - SQL Injection

Exploit

WebAppsPHP
21.7.23Microsoft Office 365 Version 18.2305.1222.0 - Elevation of Privilege + RCE.ExploitRemoteMultiple
21.7.23pfSense v2.7.0 - OS Command InjectionExploitWebAppsPHP
21.7.23Hikvision Hybrid SAN Ds-a71024 Firmware - Multiple Remote Code Execution

Exploit

RemoteHardware
21.7.23TP-Link TL-WR740N - Authenticated Directory Transversal

Exploit

WebAppsHardware
21.7.23Blackcat Cms v1.4 - Remote Code Execution (RCE)ExploitWebAppsPHP
21.7.23Blackcat Cms v1.4 - Stored XSS

Exploit

WebAppsPHP
21.7.23ABB FlowX v4.00 - Exposure of Sensitive Information

Exploit

WebAppsHardware
21.7.23Statamic 4.7.0 - File-Inclusion

Exploit

WebAppsPHP
21.7.23CmsMadeSimple v2.2.17 - Stored Cross-Site Scripting (XSS)

Exploit

WebAppsPHP
21.7.23CmsMadeSimple v2.2.17 - Remote Code Execution (RCE)

Exploit

WebAppsPHP
21.7.23CmsMadeSimple v2.2.17 - session hijacking via Server-Side Template Injection (SSTI)

Exploit

WebAppsPHP
21.7.23Online Piggery Management System v1.0 - unauthenticated file upload vulnerabilityExploitWebAppsPHP
21.7.23Backdrop Cms v1.25.1 - Stored Cross-Site Scripting (XSS)ExploitWebAppsPHP
21.7.23Vaidya-Mitra 1.0 - Multiple SQLi

Exploit

WebAppsPHP
21.7.23Joomla! com_booking component 2.4.9 - Information Leak (Account enumeration)

Exploit

WebAppsPHP
21.7.23phpfm v1.7.9 - Authentication type juggling

Exploit

WebAppsPHP
21.7.23PimpMyLog v1.7.14 - Improper access control

Exploit

WebAppsPHP
19.7.23Pluck v4.7.18 - Remote Code Execution (RCE)ExploitWebAppsPHP
19.7.23WinterCMS < 1.2.3 - Persistent Cross-Site Scripting

Exploit

WebAppsPHP
19.7.23Admidio v4.2.10 - Remote Code Execution (RCE)

Exploit

WebAppsPHP
19.7.23Cisco UCS-IMC Supervisor 2.2.0.0 - Authentication Bypass

Exploit

WebAppsHardware
19.7.23ProjeQtOr Project Management System v10.4.1 - Multiple XSS

Exploit

WebAppsPHP
19.7.23News Portal v4.0 - SQL Injection (Unauthorized)

Exploit

WebAppsPHP
19.7.23Icinga Web 2.10 - Authenticated Remote Code Execution

Exploit

WebAppsPHP
19.7.23XAMPP 8.2.4 - Unquoted PathExploitLocalWindows
15.7.23Game Jackal Server v5 - Unquoted Service Path "GJServiceV5"ExploitLocalWindows
15.7.23AVG Anti Spyware 7.5 - Unquoted Service Path "AVG Anti-Spyware Guard"

Exploit

LocalWindows
15.7.23Ateme TITAN File 3.9 - SSRF File Enumeration

Exploit

WebAppsHardware
15.7.23BuildaGate5library v5 - Reflected Cross-Site Scripting (XSS)

Exploit

WebAppsPHP
15.7.23Frappe Framework (ERPNext) 13.4.0 - Remote Code Execution (Authenticated)

Exploit

WebAppsPython
15.7.23MiniTool Partition Wizard ShadowMaker v.12.7 - Unquoted Service Path "MTSchedulerService"

Exploit

LocalWindows
15.7.23MiniTool Partition Wizard ShadowMaker v.12.7 - Unquoted Service Path "MTAgentService"

Exploit

LocalWindows
15.7.23Spring Cloud 3.2.2 - Remote Command Execution (RCE)

Exploit

WebAppsJava
15.7.23Netlify CMS 2.10.192 - Stored Cross-Site Scripting (XSS)ExploitWebAppsJava
8.7.23Windows 10 v21H1 - HTTP Protocol Stack Remote Code ExecutionExploitRemoteWindows
8.7.23Microsoft Outlook Microsoft 365 MSO (Version 2306 Build 16.0.16529.20100) 32-bit - Remote Code Execution

Exploit

RemoteMultiple
8.7.23Faculty Evaluation System v1.0 - SQL Injection

Exploit

WebAppsPHP
7.7.23Piwigo v13.7.0 - Stored Cross-Site Scripting (XSS) (Authenticated)

Exploit

WebAppsPHP
7.7.23Lost and Found Information System v1.0 - SQL Injection

Exploit

WebAppsPHP
7.7.23Gila CMS 1.10.9 - Remote Code Execution (RCE) (Authenticated)

Exploit

WebAppsPHP
7.7.23Beauty Salon Management System v1.0 - SQLi

Exploit

WebAppsPHP
7.7.23Car Rental Script 1.8 - Stored Cross-site scripting (XSS)ExploitWebAppsPHP
7.7.23WBCE CMS 1.6.1 - Open Redirect & CSRFExploitWebAppsPHP
7.7.23PodcastGenerator 3.2.9 - Blind SSRF via XML Injection

Exploit

WebAppsPHP
7.7.23Alkacon OpenCMS 15.0 - Multiple Cross-Site Scripting (XSS)

Exploit

WebAppsJava
7.7.23Prestashop 8.0.4 - Cross-Site Scripting (XSS)ExploitWebAppsPHP
7.7.23Vacation Rental 1.8 - Stored Cross-Site Scripting (XSS)ExploitWebAppsPHP
7.7.23TP-Link TL-WR940N V4 - Buffer OverFlow

Exploit

DoSHardware
7.7.23WP AutoComplete 1.0.4 - Unauthenticated SQLi

Exploit

WebAppsPHP
7.7.23GZ Forum Script 1.8 - Stored Cross-Site Scripting (XSS)ExploitWebAppsPHP
7.7.23Time Slot Booking Calendar 1.8 - Stored Cross-Site Scripting (XSS)ExploitWebAppsPHP
7.7.23spip v4.1.10 - Spoofing Admin account

Exploit

WebAppsPHP
7.7.23D-Link DAP-1325 - Broken Access Control

Exploit

WebAppsHardware
7.7.23Microsoft 365 MSO (Version 2305 Build 16.0.16501.20074) 32-bit - Remote Code Execution (RCE)ExploitRemoteMultiple
7.7.23WebsiteBaker v2.13.3 - Directory TraversalExploitWebAppsPHP
7.7.23WebsiteBaker v2.13.3 - Stored XSS

Exploit

WebAppsPHP
7.7.23Microsoft 365 MSO (Version 2305 Build 16.0.16501.20074) 64-bit - Remote Code Execution (RCE)

Exploit

RemoteMultiple
7.7.23POS Codekop v2.0 - Authenticated Remote Code Execution (RCE)ExploitWebAppsPHP
7.7.23FuguHub 8.1 - Remote Code ExecutionExploitWebAppsMultiple
7.7.23Sales of Cashier Goods v1.0 - Cross Site Scripting (XSS)

Exploit

WebAppsPHP
7.7.23Rukovoditel 3.4.1 - Multiple Stored XSSExploitWebAppsPHP
26.6.23Xenforo Version 2.2.13 - Authenticated Stored XSSExploitWebAppsPHP
26.6.23Azure Apache Ambari 2302250400 - Spoofing

Exploit

RemoteMultiple
26.6.23PrestaShop Winbiz Payment module - Improper Limitation of a Pathname to a Restricted Directory

Exploit

WebAppsPHP
26.6.23Windows 11 22h2 - Kernel Privilege Elevation

Exploit

LocalWindows
26.6.23Microsoft SharePoint Enterprise Server 2016 - SpoofingExploitWebAppsMultiple
23.6.23MCL-Net 4.3.5.8788 - Information DisclosureExploitWebAppsHardware
23.6.23Bludit < 3.13.1 Backup Plugin - Arbitrary File Download (Authenticated)

Exploit

WebAppsPHP
23.6.23NCH Express Invoice - Clear Text Password Storage and Account Takeover

Exploit

LocalWindows
22.6.23Smart Office Web 20.28 - Remote Information Disclosure (Unauthenticated)

Exploit

WebAppsASPX
22.6.23Microsoft OneNote (Version 2305 Build 16.0.16501.20074) 64-bit - Spoofing

Exploit

RemoteMultiple
21.6.23HiSecOS 04.0.01 - Privilege EscalationExploitWebAppsHardware
20.6.23SPIP v4.2.0 - Remote Code Execution (Unauthenticated)

Exploit

WebAppsPHP
20.6.23Nokia ASIKA 7.13.52 - Hard-coded private key disclosure

Exploit

RemoteHardware
20.6.23Super Socializer 7.13.52 - Reflected XSS

Exploit

WebAppsPHP
20.6.23WP Sticky Social 1.0.1 - Cross-Site Request Forgery to Stored Cross-Site Scripting (XSS)ExploitWebAppsPHP
19.6.23PyLoad 0.5.0 - Pre-auth Remote Code Execution (RCE)

Exploit

WebAppsPython
19.6.23WordPress Theme Medic v1.0.0 - Weak Password Recovery Mechanism for Forgotten Password

Exploit

WebAppsPHP
19.6.23Symantec SiteMinder WebAgent v12.52 - Cross-site scripting (XSS)

Exploit

WebAppsHardware
19.6.23Diafan CMS 6.0 - Reflected Cross-Site Scripting (XSS)ExploitWebAppsPHP
19.6.23Student Study Center Management System v1.0 - Stored Cross-Site Scripting (XSS)

Exploit

WebAppsPHP
19.6.23Jobpilot v2.61 - SQL Injection

Exploit

WebAppsPHP
19.6.23Groomify v1.0 - SQL Injection

Exploit

WebAppsPHP
19.6.23The Shop v2.5 - SQL Injection

Exploit

WebAppsPHP
14.6.23Online Art gallery project 1.0 - Arbitrary File Upload (Unauthenticated)ExploitWebAppsPHP
14.6.23Textpattern CMS v4.8.8 - Stored Cross-Site Scripting (XSS) (Authenticated)

Exploit

WebAppsPHP
14.6.23PyLoad 0.5.0 - Pre-auth Remote Code Execution (RCE)

Exploit

WebAppsPython
14.6.23Online Thesis Archiving System v1.0 - Multiple-SQLi

Exploit

WebAppsPHP
14.6.23Xoops CMS 2.5.10 - Stored Cross-Site Scripting (XSS) (Authenticated)

Exploit

WebAppsPHP
14.6.23Monstra 3.0.4 - Stored Cross-Site Scripting (XSS)ExploitWebAppsPHP
14.6.23projectSend r1605 - Stored XSS

Exploit

WebAppsPHP
14.6.23projectSend r1605 - CSV injection

Exploit

WebAppsPHP
14.6.23Anevia Flamingo XL 3.2.9 - Remote Root Jailbreak

Exploit

RemoteHardware
14.6.23Anevia Flamingo XL 3.6.20 - Authenticated Root Remote Code Execution

Exploit

RemoteHardware
14.6.23Anevia Flamingo XS 3.6.5 - Authenticated Root Remote Code Execution

Exploit

RemoteHardware
13.6.23Sales Tracker Management System v1.0 - Multiple Vulnerabilities

Exploit

WebAppsPHP
13.6.23Teachers Record Management System 1.0 - File Upload Type Validation

Exploit

WebAppsPHP
13.6.23Online Examination System Project 1.0 - Cross-site request forgery (CSRF)

Exploit

WebAppsPHP
9.6.23WordPress Theme Workreap 2.2.2 - Unauthenticated Upload Leading to Remote Code ExecutionExploitWebAppsPHP
9.6.23Thruk Monitoring Web Interface 3.06 - Path Traversal

Exploit

WebAppsPerl
7.6.23USB Flash Drives Control 4.1.0.0 - Unquoted Service Path

Exploit

LocalWindows
6.6.23Tree Page View Plugin 1.6.7 - Cross Site Scripting (XSS)

Exploit

WebAppsPHP
6.6.23Macro Expert 4.9 - Unquoted Service Path

Exploit

LocalWindows
4.6.23File Manager Advanced Shortcode 2.3.2 - Unauthenticated Remote Code Execution (RCE)ExploitWebAppsPHP
4.6.23MotoCMS Version 3.4.3 - SQL Injection

Exploit

WebAppsPHP
4.6.23STARFACE 7.3.0.10 - Authentication with Password Hash Possible

Exploit

WebAppsJSP
4.6.23Barebones CMS v2.0.2 - Stored Cross-Site Scripting (XSS) (Authenticated)

Exploit

WebAppsPHP
4.6.23Enrollment System Project v1.0 - SQL Injection Authentication Bypass (SQLI)

Exploit

WebAppsPHP
4.6.23Total CMS 1.7.4 - Remote Code Execution (RCE)

Exploit

WebAppsPHP
31.5.23MotoCMS Version 3.4.3 - Server-Side Template Injection (SSTI)

Exploit

WebAppsMultiple
31.5.23Pydio Cells 4.1.2 - Server-Side Request Forgery

Exploit

WebAppsGo
31.5.23Pydio Cells 4.1.2 - Cross-Site Scripting (XSS) via File Download

Exploit

WebAppsGo
31.5.23Pydio Cells 4.1.2 - Unauthorised Role Assignments

Exploit

WebAppsGo
31.5.23Faculty Evaluation System 1.0 - Unauthenticated File Upload

Exploit

WebAppsPHP
31.5.23Online Security Guards Hiring System 1.0 - Reflected XSS

Exploit

WebAppsPHP
31.5.23Flexense HTTP Server 10.6.24 - Buffer Overflow (DoS) (Metasploit)

Exploit

RemoteMultiple
31.5.23unilogies/bumsys v1.0.3 beta - Unrestricted File Upload

Exploit

WebAppsPHP
31.5.23SCRMS 2023-05-27 1.0 - Multiple SQL Injection

Exploit

WebAppsPHP
31.5.23Rukovoditel 3.3.1 - CSV injection

Exploit

WebAppsPHP
26.5.23Camaleon CMS v2.7.0 - Server-Side Template Injection (SSTI)

Exploit

WebAppsRuby
25.5.23SCM Manager 1.60 - Cross-Site Scripting Stored (Authenticated)

Exploit

WebAppsMultiple
25.5.23Seagate Central Storage 2015.0916 - Unauthenticated Remote Command Execution (Metasploit)

Exploit

RemoteHardware
25.5.23Ulicms 2023.1 - create admin user via mass assignment

Exploit

WebAppsPHP
25.5.23Zenphoto 1.6 - Multiple stored XSS

Exploit

WebAppsPHP
25.5.23WBCE CMS 1.6.1 - Multiple Stored Cross-Site Scripting (XSS)

Exploit

WebAppsPHP
25.5.23Filmora 12 version ( Build 1.0.0.7) - Unquoted Service Paths Privilege Escalation

Exploit

LocalWindows
24.5.23Service Provider Management System v1.0 - SQL Injection

Exploit

WebAppsPHP
24.5.23Roxy WI v6.1.0.0 - Unauthenticated Remote Code Execution (RCE) via subprocess_execute

Exploit

WebAppsPHP
23.5.23FusionInvoice 2023-1.0 - Stored XSS (Cross-Site Scripting)

Exploit

WebAppsMultiple
23.5.23MobileTrans 4.0.11 - Weak Service Privilege Escalation

Exploit

LocalWindows
23.5.23CiviCRM 5.59.alpha1 - Stored XSS (Cross-Site Scripting)

Exploit

WebAppsPHP
23.5.23ChurchCRM v4.5.4 - Reflected XSS via Image (Authenticated)

Exploit

WebAppsPHP
23.5.23Bludit CMS v3.14.1 - Stored Cross-Site Scripting (XSS) (Authenticated)ExploitWebAppsPHP
23.5.23GetSimple CMS v3.3.16 - Remote Code Execution (RCE)

Exploit

WebAppsPHP
23.5.23Quicklancer v1.0 - SQL Injection

Exploit

WebAppsPHP
23.5.23Stackposts Social Marketing Tool v1.0 - SQL Injection

Exploit

WebAppsPHP
23.5.23Smart School v1.0 - SQL Injection

Exploit

WebAppsPHP
23.5.23LeadPro CRM v1.0 - SQL Injection

Exploit

WebAppsPHP
23.5.23Yank Note v3.52.1 (Electron) - Arbitrary Code Execution

Exploit

LocalMultiple
23.5.23Gin Markdown Editor v0.7.4 (Electron) - Arbitrary Code Execution

Exploit

LocalMultiple
23.5.23Affiliate Me Version 5.0.1 - SQL Injection

Exploit

WebAppsPHP
23.5.23eScan Management Console 14.0.1400.2281 - Cross Site Scripting

Exploit

WebAppsWindows
23.5.23eScan Management Console 14.0.1400.2281 - SQL Injection (Authenticated)

Exploit

WebAppsWindows
23.5.23Webkul Qloapps 1.5.2 - Cross-Site Scripting (XSS)

Exploit

WebAppsPHP
23.5.23SitemagicCMS 4.4.3 - Remote Code Execution (RCE)

Exploit

WebAppsPHP
23.5.23Prestashop 8.0.4 - CSV injection

Exploit

WebAppsPHP
23.5.23Best POS Management System v1.0 - Unauthenticated Remote Code Execution

Exploit

WebAppsPHP
23.5.23Hubstaff 1.6.14-61e5e22e - 'wow64log' DLL Search Order Hijacking

Exploit

LocalWindows
23.5.23Screen SFT DAB 600/C - Unauthenticated Information Disclosure (userManager.cgx)

Exploit

RemoteHardware
23.5.23Screen SFT DAB 600/C - Authentication Bypass Reset Board Config

Exploit

RemoteHardware
23.5.23Screen SFT DAB 600/C - Authentication Bypass Admin Password Change

Exploit

RemoteHardware
23.5.23Screen SFT DAB 600/C - Authentication Bypass Erase Account

Exploit

RemoteHardware
23.5.23Screen SFT DAB 600/C - Authentication Bypass Password Change

Exploit

RemoteHardware
23.5.23Screen SFT DAB 600/C - Authentication Bypass Account Creation

Exploit

RemoteHardware
23.5.23PodcastGenerator 3.2.9 - Multiple Stored Cross-Site Scripting (XSS)

Exploit

WebAppsPHP
23.5.23Trend Micro OfficeScan Client 10.0 - ACL Service LPE

Exploit

LocalWindows
23.5.23PaperCut NG/MG 22.0.4 - Remote Code Execution (RCE)

Exploit

WebAppsMultiple
23.5.23WBiz Desk 1.2 - SQL Injection

Exploit

WebAppsPHP
23.5.23thrsrossi Millhouse-Project 1.414 - Remote Code Execution

Exploit

WebAppsPHP
23.5.23e107 v2.3.2 - Reflected XSS

Exploit

WebAppsPHP
23.5.23PnPSCADA v2.x - Unauthenticated PostgreSQL Injection

Exploit

WebAppsHardware
23.5.23Apache Superset 2.0.0 - Authentication Bypass

Exploit

WebAppsMultiple
23.5.23Cameleon CMS 2.7.4 - Persistent Stored XSS in Post Title

Exploit

WebAppsRuby
23.5.23WordPress Plugin Backup Migration 1.2.8 - Unauthenticated Database Backup

Exploit

WebAppsPHP
23.5.23Optoma 1080PSTX Firmware C02 - Authentication Bypass

Exploit

RemoteHardware
23.5.23TinyWebGallery v2.5 - Remote Code Execution (RCE)

Exploit

WebAppsPHP
20.5.23TinyWebGallery v2.5 - Stored Cross-Site Scripting (XSS)

Exploit

WebAppsPHP
20.5.23Epson Stylus SX510W Printer Remote Power Off - Denial of Service

Exploit

RemoteHardware
20.5.23Job Portal 1.0 - File Upload Restriction Bypass

Exploit

WebAppsPHP
20.5.23Online Clinic Management System 2.2 - Multiple Stored Cross-Site Scripting (XSS)

Exploit

WebAppsPHP
20.5.23FLEX 1080 < 1085 Web 1.6.0 - Denial of Service

Exploit

DoSAndroid
7.5.2023File Thingie 2.5.7 - Remote Code Execution (RCE)ExploitWebAppsPHP
7.5.2023Ulicms-2023.1 sniffing-vicuna - Stored Cross-Site Scripting (XSS)

Exploit

WebAppsPHP
7.5.2023Ulicms-2023.1 sniffing-vicuna - Remote Code Execution (RCE)

Exploit

WebAppsPHP
7.5.2023Codigo Markdown Editor v1.0.1 (Electron) - Remote Code Execution

Exploit

LocalMultiple
7.5.2023Online Pizza Ordering System v1.0 - Unauthenticated File Upload

Exploit

WebAppsPHP
7.5.2023EasyPHP Webserver 14.1 - Multiple Vulnerabilities (RCE and Path Traversal)

Exploit

WebAppsPHP
7.5.2023Jedox 2022.4.2 - Disclosure of Database Credentials via Connection Checks

Exploit

WebAppsPHP
7.5.2023Jedox 2020.2.5 - Disclosure of Database Credentials via Improper Access Controls

Exploit

WebAppsPHP
7.5.2023Jedox 2020.2.5 - Remote Code Execution via Executable Groovy-Scripts

Exploit

WebAppsPHP
7.5.2023Jedox 2020.2.5 - Remote Code Execution via Configurable Storage Path

Exploit

WebAppsPHP
7.5.2023Jedox 2020.2.5 - Stored Cross-Site Scripting in Log-Module

Exploit

WebAppsPHP
7.5.2023Jedox 2022.4.2 - Remote Code Execution via Directory Traversal

Exploit

WebAppsPHP
7.5.2023Jedox 2022.4.2 - Code Execution via RPC Interfaces

Exploit

WebAppsPHP
7.5.2023Cmaps v8.0 - SQL injection

Exploit

WebAppsPHP
7.5.2023Wolf CMS 0.8.3.1 - Remote Code Execution (RCE)

Exploit

WebAppsPHP
7.5.2023pluck v4.7.18 - Stored Cross-Site Scripting (XSS)

Exploit

WebAppsPHP
7.5.2023KodExplorer v4.51.03 - Pwned-Admin File-Inclusion - Remote Code Execution (RCE)

Exploit

WebAppsPHP

3.5.2023

GLPI 9.5.7 - Username Enumeration

Exploit

WebApps

PHP

3.5.2023

Companymaps v8.0 - Stored Cross Site Scripting (XSS)

Exploit

WebApps

PHP

3.5.2023

PHPJabbers Simple CMS 5.0 - SQL Injection

Exploit

WebApps

PHP

3.5.2023

PHPJabbers Simple CMS V5.0 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

3.5.2023

FS-S3900-24T4S - Privilege Escalation

Exploit

Local

Hardware

3.5.2023

OpenEMR v7.0.1 - Authentication credentials brute force

Exploit

WebApps

PHP

3.5.2023

Advanced Host Monitor v12.56 - Unquoted Service Path

Exploit

Local

Windows

3.5.2023

PHPFusion 9.10.30 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

3.5.2023

MilleGPG5 5.9.2 (Gennaio 2023) - Local Privilege Escalation / Incorrect Access Control

Exploit

Local

Windows

3.5.2023

SoftExpert (SE) Suite v2.1.3 - Local File Inclusion

Exploit

WebApps

PHP

3.5.2023

Serendipity 2.4.0 - File Inclusion RCE

Exploit

WebApps

PHP

3.5.2023

admidio v4.2.5 - CSV Injection

Exploit

WebApps

PHP

3.5.2023

revive-adserver v5.4.1 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

3.5.2023

projectSend r1605 - Private file download

Exploit

WebApps

PHP

3.5.2023

phpMyFAQ v3.1.12 - CSV Injection

Exploit

WebApps

PHP

3.5.2023

PHP Restaurants 1.0 - SQLi Authentication Bypass & Cross Site Scripting

Exploit

WebApps

PHP

1.5.2023

ChurchCRM v4.5.1 - Authenticated SQL Injection

Exploit

WebApps

PHP

1.5.2023

Sophos Web Appliance 4.3.10.4 - Pre-auth command injection

Exploit

WebApps

PHP

1.5.2023

Wondershare Filmora 12.2.9.2233 - Unquoted Service Path

Exploit

Local

Windows

1.5.2023

Multi-Vendor Online Groceries Management System 1.0 - Remote Code Execution

Exploit

WebApps

PHP

1.5.2023

Arcsoft PhotoStudio 6.0.0.172 - Unquoted Service Path

Exploit

Local

Windows

1.5.2023

Mars Stealer 8.3 - Admin Account Takeover

Exploit

WebApps

PHP

1.5.2023

PaperCut NG/MG 22.0.4 - Authentication Bypass

Exploit

WebApps

Multiple

1.5.2023

OCS Inventory NG 2.3.0.0 - Unquoted Service Path

Exploit

Local

Windows

1.5.2023

KodExplorer 4.49 - CSRF to Arbitrary File Upload

Exploit

WebApps

PHP

21.4.23ProjeQtOr Project Management System 10.3.2 - Remote Code Execution (RCE)ExploitWebAppsPHP
21.4.23Piwigo 13.6.0 - Stored Cross-Site Scripting (XSS)

Exploit

WebAppsPHP
21.4.23FUXA V.1.1.13-1186 - Unauthenticated Remote Code Execution (RCE)

Exploit

WebAppsTypeScript
21.4.23Linux Kernel 6.2 - Userspace Processes To Enable Mitigation

Exploit

LocalLinux
21.4.23Chitor-CMS v1.1.2 - Pre-Auth SQL Injection

Exploit

WebAppsPHP
21.4.23Franklin Fueling Systems TS-550 - Default Password

Exploit

RemoteHardware
21.4.23GDidees CMS 3.9.1 - Local File Disclosure

Exploit

WebAppsPHP
21.4.23AspEmail v5.6.0.2 - Local Privilege Escalation

Exploit

LocalWindows
21.4.23Swagger UI 4.1.3 - User Interface (UI) Misrepresentation of Critical Information

Exploit

WebAppsJSON
21.4.23Bang Resto v1.0 - 'Multiple' SQL Injection

Exploit

WebAppsPHP
21.4.23Bang Resto v1.0 - Stored Cross-Site Scripting (XSS)

Exploit

WebAppsPHP
21.4.23Microsoft Word 16.72.23040900 - Remote Code Execution (RCE)

Exploit

RemoteMultiple
21.4.23File Replication Pro 7.5.0 - Privilege Escalation/Password reset due Incorrect Access Control

Exploit

LocalWindows
21.4.23Lilac-Reloaded for Nagios 2.0.8 - Remote Code Execution (RCE)

Exploit

WebAppsPHP
21.4.23Serendipity 2.4.0 - Cross-Site Scripting (XSS)

Exploit

WebAppsPHP
21.4.23Serendipity 2.4.0 - Remote Code Execution (RCE) (Authenticated)

Exploit

WebAppsPHP

16.4.23

Sielco PolyEco Digital FM Transmitter 2.0.6 - Account Takeover / Lockout / EoP

Exploit

WebApps

Hardware

16.4.23

Sielco PolyEco Digital FM Transmitter 2.0.6 - Unauthenticated Information Disclosure

Exploit

WebApps

Hardware

16.4.23

Sielco PolyEco Digital FM Transmitter 2.0.6 - Radio Data System POST Manipulation

Exploit

WebApps

Hardware

16.4.23

Sielco PolyEco Digital FM Transmitter 2.0.6 - Authorization Bypass Factory Reset

Exploit

WebApps

Hardware

16.4.23

Sielco PolyEco Digital FM Transmitter 2.0.6 - Authentication Bypass Exploit

Exploit

WebApps

Hardware

16.4.23

Sielco Analog FM Transmitter 2.12 - Remote Privilege Escalation

Exploit

Remote

Hardware

16.4.23

Sielco Analog FM Transmitter 2.12 - Improper Access Control Change Admin Password

Exploit

WebApps

Hardware

16.4.23

Sielco Analog FM Transmitter 2.12 - Cross-Site Request Forgery

Exploit

WebApps

Hardware

16.4.23

Sielco Analog FM Transmitter 2.12 - 'id' Cookie Brute Force Session Hijacking

Exploit

WebApps

Hardware

16.4.23

InnovaStudio WYSIWYG Editor 5.4 - Unrestricted File Upload / Directory Traversal

Exploit

WebApps

ASP

16.4.23

Google Chrome Browser 111.0.5563.64 - AXPlatformNodeCocoa Fatal OOM/Crash (macOS)

Exploit

Local

macOS

16.4.23

Bludit 4.0.0-rc-2 - Account takeover

Exploit

WebApps

PHP

11.4.23

Microsoft Edge (Chromium-based) Webview2 1.0.1661.34 - SpoofingExploitLocalMultiple

11.4.23

Online Computer and Laptop Store 1.0 - Remote Code Execution (RCE)ExploitWebAppsPHP

11.4.23

BrainyCP V1.0 - Remote Code ExecutionExploitWebAppsPHP

11.4.23

Paradox Security Systems IPR512 - Denial Of ServiceExploitDoSHardware

11.4.23

Roxy Fileman 1.4.5 - Arbitrary File UploadExploitWebAppsASHX

11.4.23

ever gauzy v0.281.9 - JWT weak HMAC secretExploitWebAppsTypeScript
9.4.23dotclear 2.25.3 - Remote Code Execution (RCE) (Authenticated)

Exploit

WebAppsPHP
9.4.23pfsenseCE v2.6.0 - Anti-brute force protection bypass

Exploit

WebAppsPHP
9.4.23ESET Service 16.0.26.0 - 'Service ekrn' Unquoted Service Path

Exploit

LocalWindows
9.4.23Pentaho BA Server EE 9.3.0.0-428 - Remote Code Execution (RCE) (Unauthenticated)

Exploit

WebAppsJSP
9.4.23WebsiteBaker v2.13.3 - Cross-Site Scripting (XSS)

Exploit

WebAppsPHP
9.4.23Microsoft Windows 11 - 'cmd.exe' Denial of Service

Exploit

DoSWindows
9.4.23ZCBS/ZBBS/ZPBS v4.14k - Reflected Cross-Site Scripting (XSS)

Exploit

WebAppsCGI
9.4.23X2CRM v6.6/6.9 - Reflected Cross-Site Scripting (XSS) (Authenticated)

Exploit

WebAppsPHP
9.4.23X2CRM v6.6/6.9 - Stored Cross-Site Scripting (XSS) (Authenticated)

Exploit

WebAppsPHP
9.4.23Online-Pizza-Ordering -1.0 - Remote Code Execution (RCE)

Exploit

WebAppsPHP
9.4.23Palo Alto Cortex XSOAR 6.5.0 - Stored Cross-Site Scripting (XSS)

Exploit

WebAppsMultiple
9.4.23Symantec Messaging Gateway 10.7.4 - Stored Cross-Site Scripting (XSS)

Exploit

WebAppsMultiple
9.4.23Stonesoft VPN Client 6.2.0 / 6.8.0 - Local Privilege Escalation

Exploit

LocalWindows
9.4.23Suprema BioStar 2 v2.8.16 - SQL Injection

Exploit

WebAppsMultiple
9.4.23Goanywhere Encryption helper 7.1.1 - Remote Code Execution (RCE)

Exploit

WebAppsJava
9.4.23Medicine Tracker System v1.0 - Sql Injection

Exploit

WebAppsPHP
9.4.23Online Appointment System V1.0 - Cross-Site Scripting (XSS)

Exploit

WebAppsPHP
9.4.23RSA NetWitness Platform 12.2 - Incorrect Access Control / Code Execution

Exploit

LocalWindows
9.4.23ENTAB ERP 1.0 - Username PII leak

Exploit

WebAppsASP
9.4.23Joomla! v4.2.8 - Unauthenticated information disclosure

Exploit

WebAppsPHP
9.4.23Lucee Scheduled Job v1.0 - Command Execution

Exploit

LocalMultiple
9.4.23ActFax 10.10 - Unquoted Path Services

Exploit

LocalWindows
9.4.23Google Chrome 109.0.5414.74 - Code Execution via missing lib file (Ubuntu)

Exploit

LocalLinux
9.4.23Restaurant Management System 1.0 - SQL Injection

Exploit

WebAppsPHP
9.4.23Icinga Web 2.10 - Arbitrary File Disclosure

Exploit

WebAppsPHP
9.4.23Microsoft Excel 365 MSO (Version 2302 Build 16.0.16130.20186) 64-bit - Remote Code Execution (RCE)

Exploit

RemoteMultiple
9.4.23Adobe Connect 11.4.5 - Local File Disclosure

Exploit

WebAppsMultiple
9.4.23FortiRecorder 6.4.3 - Denial of Service

Exploit

DoSHardware
9.4.23Altenergy Power Control Software C1.2.5 - OS command injection

Exploit

WebAppsHardware
9.4.23Wondershare Dr Fone 12.9.6 - Privilege Escalation

Exploit

LocalWindows
9.4.23Snitz Forum v1.0 - Blind SQL Injection

Exploit

WebAppsASP
9.4.23Rukovoditel 3.3.1 - Remote Code Execution (RCE)

Exploit

WebAppsPHP
9.4.23Franklin Fueling Systems TS-550 - Exploit and Default Password

Exploit

RemoteHardware
9.4.23Schneider Electric v1.0 - Directory traversal & Broken Authentication

Exploit

RemoteHardware
9.4.23ChurchCRM 4.5.1 - Authenticated SQL Injection

Exploit

WebAppsPHP
9.4.23NotrinosERP 0.7 - Authenticated Blind SQL Injection

Exploit

WebAppsPHP
9.4.23Tenda N300 F3 12.01.01.48 - Malformed HTTP Request Header Processing

Exploit

RemoteHardware
9.4.23IBM Aspera Faspex 4.4.1 - YAML deserialization (RCE)

Exploit

RemoteMultiple
9.4.23MAC 1200R - Directory Traversal

Exploit

WebAppsHardware
9.4.23Docker based datastores for IBM Instana 241-2 243-0 - No Authentication

Exploit

RemoteMultiple
9.4.23pfsenseCE v2.6.0 - Anti-brute force protection bypass

Exploit

WebAppsPHP
9.4.23ESET Service 16.0.26.0 - 'Service ekrn' Unquoted Service Path

Exploit

LocalWindows
9.4.23Pentaho BA Server EE 9.3.0.0-428 - Remote Code Execution (RCE) (Unauthenticated)

Exploit

WebAppsJSP
9.4.23WebsiteBaker v2.13.3 - Cross-Site Scripting (XSS)

Exploit

WebAppsPHP
9.4.23Microsoft Windows 11 - 'cmd.exe' Denial of Service

Exploit

DoSWindows
9.4.23ZCBS/ZBBS/ZPBS v4.14k - Reflected Cross-Site Scripting (XSS)

Exploit

WebAppsCGI
9.4.23X2CRM v6.6/6.9 - Reflected Cross-Site Scripting (XSS) (Authenticated)

Exploit

WebAppsPHP
9.4.23X2CRM v6.6/6.9 - Stored Cross-Site Scripting (XSS) (Authenticated)

Exploit

WebAppsPHP
9.4.23Online-Pizza-Ordering -1.0 - Remote Code Execution (RCE)

Exploit

WebAppsPHP
9.4.23Palo Alto Cortex XSOAR 6.5.0 - Stored Cross-Site Scripting (XSS)

Exploit

WebAppsMultiple
9.4.23Symantec Messaging Gateway 10.7.4 - Stored Cross-Site Scripting (XSS)

Exploit

WebAppsMultiple
9.4.23Stonesoft VPN Client 6.2.0 / 6.8.0 - Local Privilege Escalation

Exploit

LocalWindows
9.4.23Suprema BioStar 2 v2.8.16 - SQL Injection

Exploit

WebAppsMultiple
9.4.23Goanywhere Encryption helper 7.1.1 - Remote Code Execution (RCE)

Exploit

WebAppsJava
9.4.23Medicine Tracker System v1.0 - Sql Injection

Exploit

WebAppsPHP
9.4.23Online Appointment System V1.0 - Cross-Site Scripting (XSS)

Exploit

WebAppsPHP
9.4.23RSA NetWitness Platform 12.2 - Incorrect Access Control / Code Execution

Exploit

LocalWindows
9.4.23ENTAB ERP 1.0 - Username PII leak

Exploit

WebAppsASP
9.4.23Joomla! v4.2.8 - Unauthenticated information disclosure

Exploit

WebAppsPHP
9.4.23Lucee Scheduled Job v1.0 - Command Execution

Exploit

LocalMultiple
9.4.23ActFax 10.10 - Unquoted Path Services

Exploit

LocalWindows
9.4.23Google Chrome 109.0.5414.74 - Code Execution via missing lib file (Ubuntu)

Exploit

LocalLinux
9.4.23Restaurant Management System 1.0 - SQL Injection

Exploit

WebAppsPHP
9.4.23Icinga Web 2.10 - Arbitrary File Disclosure

Exploit

WebAppsPHP
9.4.23Microsoft Excel 365 MSO (Version 2302 Build 16.0.16130.20186) 64-bit - Remote Code Execution (RCE)

Exploit

RemoteMultiple
9.4.23Adobe Connect 11.4.5 - Local File Disclosure

Exploit

WebAppsMultiple
9.4.23FortiRecorder 6.4.3 - Denial of Service

Exploit

DoSHardware
9.4.23Altenergy Power Control Software C1.2.5 - OS command injection

Exploit

WebAppsHardware
9.4.23Wondershare Dr Fone 12.9.6 - Privilege Escalation

Exploit

LocalWindows
9.4.23Snitz Forum v1.0 - Blind SQL Injection

Exploit

WebAppsASP
9.4.23Rukovoditel 3.3.1 - Remote Code Execution (RCE)

Exploit

WebAppsPHP
9.4.23Franklin Fueling Systems TS-550 - Exploit and Default Password

Exploit

RemoteHardware
9.4.23Schneider Electric v1.0 - Directory traversal & Broken Authentication

Exploit

RemoteHardware
9.4.23ChurchCRM 4.5.1 - Authenticated SQL Injection

Exploit

WebAppsPHP
9.4.23NotrinosERP 0.7 - Authenticated Blind SQL Injection

Exploit

WebAppsPHP
9.4.23Tenda N300 F3 12.01.01.48 - Malformed HTTP Request Header Processing

Exploit

RemoteHardware
9.4.23IBM Aspera Faspex 4.4.1 - YAML deserialization (RCE)

Exploit

RemoteMultiple
9.4.23MAC 1200R - Directory Traversal

Exploit

WebAppsHardware
9.4.23Docker based datastores for IBM Instana 241-2 243-0 - No Authentication

Exploit

RemoteMultiple

6.4.23

craftercms 4.x.x - CORS

Exploit

WebApps

Multiple

6.4.23

Purchase Order Management-1.0 - Local File Inclusion

Exploit

WebApps

PHP

6.4.23

WIMAX SWC-5100W Firmware V(1.11.0.1 :1.9.9.4) - Authenticated RCE

Exploit

Remote

Hardware

6.4.23

HospitalRun 1.0.0-beta - Local Root Exploit for macOS

Exploit

Local

macOS

6.4.23

Unified Remote 3.13.0 - Remote Code Execution (RCE)

Exploit

Remote

Windows

6.4.23

Mitel MiCollab AWV 8.1.2.4 and 9.1.3 - Directory Traversal and LFI

Exploit

WebApps

CGI

6.4.23

Agilebio Lab Collector Electronic Lab Notebook v4.234 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

6.4.23

Osprey Pump Controller 1.0.1 - (eventFileSelected) Command Injection

Exploit

Remote

Hardware

6.4.23

Osprey Pump Controller 1.0.1 - Unauthenticated Remote Code Execution Exploit

Exploit

Remote

Hardware

6.4.23

Osprey Pump Controller 1.0.1 - Cross-Site Request Forgery

Exploit

Remote

Hardware

6.4.23

Osprey Pump Controller 1.0.1 - Authentication Bypass Credentials Modification

Exploit

Remote

Hardware

6.4.23

Osprey Pump Controller v1.0.1 - Unauthenticated Reflected XSS

Exploit

Remote

Hardware

6.4.23

Osprey Pump Controller 1.0.1 - (userName) Blind Command Injection

Exploit

Remote

Hardware

6.4.23

Osprey Pump Controller 1.0.1 - (pseudonym) Semi-blind Command Injection

Exploit

Remote

Hardware

6.4.23

Osprey Pump Controller 1.0.1 - Administrator Backdoor Access

Exploit

Remote

Hardware

6.4.23

Osprey Pump Controller 1.0.1 - Unauthenticated File Disclosure

Exploit

Remote

Hardware

6.4.23

Osprey Pump Controller 1.0.1 - Predictable Session Token / Session Hijack

Exploit

Remote

Hardware

6.4.23

ChurchCRM v4.5.3-121fcc1 - SQL Injection

Exploit

WebApps

PHP

6.4.23

flatnux 2021-03.25 - Remote Code Execution (Authenticated)

Exploit

WebApps

PHP

6.4.23

ABUS Security Camera TVIP 20000-21150 - LFI, RCE and SSH Root Access

Exploit

Remote

Hardware

6.4.23

pdfkit v0.8.7.2 - Command Injection

Exploit

Local

Ruby

6.4.23

Simple Food Ordering System v1.0 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

Music Gallery Site v1.0 - SQL Injection on page Master.php

Exploit

WebApps

PHP

6.4.23

Music Gallery Site v1.0 - SQL Injection on page view_music_details.php

Exploit

WebApps

PHP

6.4.23

Music Gallery Site v1.0 - Broken Access Control

Exploit

WebApps

PHP

6.4.23

Music Gallery Site v1.0 - SQL Injection on music_list.php

Exploit

WebApps

PHP

6.4.23

Employee Task Management System v1.0 - SQL Injection on edit-task.php

Exploit

WebApps

PHP

6.4.23

Employee Task Management System v1.0 - SQL Injection on (task-details.php?task_id=?)

Exploit

WebApps

PHP

6.4.23

Employee Task Management System v1.0 - Broken Authentication

Exploit

WebApps

PHP

6.4.23

Auto Dealer Management System v1.0 - SQL Injection on manage_user.php

Exploit

WebApps

PHP

6.4.23

Auto Dealer Management System v1.0 - SQL Injection in sell_vehicle.php

Exploit

WebApps

PHP

6.4.23

Auto Dealer Management System v1.0 - SQL Injection

Exploit

WebApps

PHP

6.4.23

Auto Dealer Management System 1.0 - Broken Access Control Exploit

Exploit

WebApps

PHP

6.4.23

Best pos Management System v1.0 - Remote Code Execution (RCE) on File Upload

Exploit

WebApps

PHP

6.4.23

Best pos Management System v1.0 - SQL Injection

Exploit

WebApps

PHP

6.4.23

Kimai-1.30.10 - SameSite Cookie-Vulnerability session hijacking

Exploit

WebApps

PHP

6.4.23

POLR URL 2.3.0 - Shortener Admin Takeover

Exploit

WebApps

PHP

6.4.23

modoboa 2.0.4 - Admin TakeOver

Exploit

WebApps

Python

6.4.23

LDAP Tool Box Self Service Password v1.5.2 - Account takeover

Exploit

WebApps

PHP

6.4.23

Intern Record System v1.0 - SQL Injection (Unauthenticated)

Exploit

WebApps

PHP

6.4.23

Simple Task Managing System v1.0 - SQL Injection (Unauthenticated)

Exploit

WebApps

PHP

6.4.23

Art Gallery Management System Project in PHP v 1.0 - SQL injection

Exploit

WebApps

PHP

6.4.23

atrocore 1.5.25 User interaction - Unauthenticated File upload - RCE

Exploit

WebApps

PHP

6.4.23

Dompdf 1.2.1 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

6.4.23

Arris Router Firmware 9.1.103 - Remote Code Execution (RCE) (Authenticated)

Exploit

Remote

Hardware

6.4.23

TitanFTP 2.0.1.2102 - Path traversal to Remote Code Execution (RCE)

Exploit

Remote

Windows

6.4.23

FileZilla Client 3.63.1 - 'TextShaping.dl' DLL Hijacking

Exploit

Local

Windows

6.4.23

EasyNas 1.1.0 - OS Command Injection

Exploit

WebApps

Perl

6.4.23

XWorm Trojan 2.1 - Null Pointer Derefernce DoS

Exploit

DoS

Windows

6.4.23

Provide Server v.14.4 XSS - CSRF & Remote Code Execution (RCE)

Exploit

WebApps

Multiple

6.4.23

Froxlor 2.0.3 Stable - Remote Code Execution (RCE)

Exploit

WebApps

PHP

6.4.23

Apache Tomcat 10.1 - Denial Of Service

Exploit

DoS

Multiple

6.4.23

ImageMagick 7.1.0-49 - Arbitrary File Read

Exploit

WebApps

PHP

6.4.23

CKEditor 5 35.4.0 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

SOUND4 LinkAndShare Transmitter 1.1.2 - Format String Stack Buffer Overflow

Exploit

Remote

Hardware

6.4.23

Answerdev 1.0.3 - Account Takeover

Exploit

WebApps

Go

6.4.23

ImageMagick 7.1.0-49 - DoS

Exploit

DoS

PHP

6.4.23

ERPNext 12.29 - Cross-Site Scripting (XSS)

Exploit

WebApps

Java

6.4.23

BTCPay Server v1.7.4 - HTML Injection.

Exploit

WebApps

Multiple

6.4.23

itech TrainSmart r1044 - SQL injection

Exploit

WebApps

PHP

6.4.23

GNU screen v4.9.0 - Privilege Escalation

Exploit

Local

Linux

6.4.23

Responsive FileManager 9.9.5 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

6.4.23

Control Web Panel 7 (CWP7) v0.9.8.1147 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

6.4.23

Binwalk v2.3.2 - Remote Command Execution (RCE)

Exploit

Remote

Python

6.4.23

Dell EMC Networking PC5500 firmware versions 4.1.0.22 and Cisco Sx / SMB - Information Disclosure

Exploit

Remote

Hardware

6.4.23

PostgreSQL 9.6.1 - Remote Code Execution (RCE) (Authenticated)

Exploit

Remote

Multiple

6.4.23

Online Eyewear Shop 1.0 - SQL Injection (Unauthenticated)

Exploit

WebApps

PHP

6.4.23

bgERP v22.31 (Orlovets) - Cookie Session vulnerability & Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

Liferay Portal 6.2.5 - Insecure Permissions

Exploit

WebApps

Java

6.4.23

D-Link DIR-846 - Remote Command Execution (RCE) vulnerability

Exploit

Remote

Hardware

6.4.23

Bus Pass Management System 1.0 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

Calendar Event Multi View 1.4.07 - Unauthenticated Arbitrary Event Creation to Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

zstore 6.6.0 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

Kardex Mlog MCC 5.7.12 - RCE (Remote Code Execution)

Exploit

Remote

Windows

6.4.23

projectSend r1605 - Remote Code Exectution RCE

Exploit

WebApps

PHP

6.4.23

Secure Web Gateway 10.2.11 - Cross-Site Scripting (XSS)

Exploit

WebApps

Multiple

6.4.23

PhotoShow 3.0 - Remote Code Execution

Exploit

WebApps

PHP

6.4.23

Paid Memberships Pro v2.9.8 (WordPress Plugin) - Unauthenticated SQL Injection

Exploit

WebApps

PHP

6.4.23

GLPI Cartography Plugin v6.0.0 - Unauthenticated Remote Code Execution (RCE)

Exploit

WebApps

PHP

6.4.23

GLPI v10.0.2 - SQL Injection (Authentication Depends on Configuration)

Exploit

WebApps

PHP

6.4.23

GLPI Activity v3.1.0 - Authenticated Local File Inclusion on Activity plugin

Exploit

WebApps

PHP

6.4.23

GLPI v10.0.1 - Unauthenticated Sensitive Data Exposure

Exploit

WebApps

PHP

6.4.23

GLPI Glpiinventory v1.0.1 - Unauthenticated Local File Inclusion

Exploit

WebApps

PHP

6.4.23

GLPI 4.0.2 - Unauthenticated Local File Inclusion on Manageentities plugin

Exploit

WebApps

PHP

6.4.23

Roxy WI v6.1.1.0 - Unauthenticated Remote Code Execution (RCE) via ssl_cert Upload

Exploit

WebApps

Python

6.4.23

Roxy WI v6.1.0.0 - Unauthenticated Remote Code Execution (RCE)

Exploit

WebApps

Python

6.4.23

Roxy WI v6.1.0.0 - Improper Authentication Control

Exploit

WebApps

Python

6.4.23

sleuthkit 4.11.1 - Command Injection

Exploit

Local

Multiple

6.4.23

WP-file-manager v6.9 - Unauthenticated Arbitrary File Upload leading to RCE

Exploit

WebApps

PHP

6.4.23

Grand Theft Auto III/Vice City Skin File v1.1 - Buffer Overflow

Exploit

Local

Windows

6.4.23

ManageEngin AMP 4.3.0 - File-path-traversal

Exploit

WebApps

Multiple

6.4.23

Active eCommerce CMS 6.5.0 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

Multiple

6.4.23

ERPGo SaaS 3.9 - CSV Injection

Exploit

WebApps

PHP

6.4.23

AmazCart CMS 3.4 - Cross-Site-Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

SQL Monitor 12.1.31.893 - Cross-Site Scripting (XSS)

Exploit

WebApps

Multiple

6.4.23

sudo 1.8.0 to 1.9.12p1 - Privilege Escalation

Exploit

Local

Linux

6.4.23

Art Gallery Management System Project v1.0 - SQL Injection (sqli) authenticated

Exploit

WebApps

PHP

6.4.23

Art Gallery Management System Project v1.0 - SQL Injection (sqli) Unauthenticated

Exploit

WebApps

PHP

6.4.23

Art Gallery Management System Project v1.0 - Reflected Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

MyBB 1.8.32 - Remote Code Execution (RCE) (Authenticated)

Exploit

WebApps

PHP

6.4.23

Microsoft Exchange Active Directory Topology 15.02.1118.007 - 'Service MSExchangeADTopology' Unquoted Service Path

Exploit

Local

Windows

6.4.23

SLIMSV 9.5.2 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

Chromacam 4.0.3.0 - PsyFrameGrabberService Unquoted Service Path

Exploit

Local

Windows

6.4.23

Solaris 10 libXm - Buffer overflow Local privilege escalation

Exploit

Local

Solaris

6.4.23

Zstore 6.5.4 - Reflected Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

HotKey Clipboard 2.1.0.6 - Privilege Escalation Unquoted Service Path

Exploit

Local

Windows

6.4.23

Nacos 2.0.3 - Access Control vulnerability

Exploit

WebApps

Java

6.4.23

Metform Elementor Contact Form Builder v3.1.2 - Unauthenticated Stored Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

Windows 11 10.0.22000 - Backup service Privilege Escalation

Exploit

Local

Windows

6.4.23

ChiKoi v1.0 - SQL Injection

Exploit

WebApps

PHP

6.4.23

pimCore v5.4.18-skeleton - Sensitive Cookie with Improper SameSite Attribute

Exploit

WebApps

PHP

6.4.23

Art Gallery Management System Project v1.0 - SQL Injection (sqli) Unauthenticated

Exploit

WebApps

PHP

6.4.23

Art Gallery Management System Project v1.0 - Reflected Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

MyBB 1.8.32 - Remote Code Execution (RCE) (Authenticated)

Exploit

WebApps

PHP

6.4.23

Microsoft Exchange Active Directory Topology 15.02.1118.007 - 'Service MSExchangeADTopology' Unquoted Service Path

Exploit

Local

Windows

6.4.23

SLIMSV 9.5.2 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

Chromacam 4.0.3.0 - PsyFrameGrabberService Unquoted Service Path

Exploit

Local

Windows

6.4.23

Solaris 10 libXm - Buffer overflow Local privilege escalation

Exploit

Local

Solaris

6.4.23

Zstore 6.5.4 - Reflected Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

HotKey Clipboard 2.1.0.6 - Privilege Escalation Unquoted Service Path

Exploit

Local

Windows

6.4.23

Nacos 2.0.3 - Access Control vulnerability

Exploit

WebApps

Java

6.4.23

Metform Elementor Contact Form Builder v3.1.2 - Unauthenticated Stored Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

6.4.23

Windows 11 10.0.22000 - Backup service Privilege Escalation

Exploit

Local

Windows

6.4.23

ChiKoi v1.0 - SQL Injection

Exploit

WebApps

PHP

6.4.23

pimCore v5.4.18-skeleton - Sensitive Cookie with Improper SameSite Attribute

Exploit

WebApps

PHP

2.4.23 

ELSI Smart Floor V3.3.3 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

ASPX

2.4.23 

NetIQ/Microfocus Performance Endpoint v5.1 - remote root/SYSTEM exploit

Exploit

Local

Windows

2.4.23 

Yahoo User Interface library (YUI2) TreeView v2.8.2 - Multiple Reflected Cross Site Scripting (XSS)

Exploit

WebApps

PHP

2.4.23 

AimOne Video Converter V2.04 Build 103 - Buffer Overflow (DoS)

Exploit

DoS

Windows

2.4.23 

Nexxt Router Firmware 42.103.1.5095 - Remote Code Execution (RCE) (Authenticated)

Exploit

Remote

Hardware

2.4.23 

Centos Web Panel 7 v0.9.8.1147 - Unauthenticated Remote Code Execution (RCE)

Exploit

WebApps

Linux

2.4.23 

Apache 2.4.x - Buffer Overflow

Exploit

WebApps

Multiple

2.4.23 

TP-Link TL-WR902AC firmware 210730 (V3) - Remote Code Execution (RCE) (Authenticated)

Exploit

Remote

Hardware

2.4.23 

Hughes Satellite Router HX200 v8.3.1.14 - Remote File Inclusion

Exploit

Remote

Hardware

2.4.23 

Reprise Software RLM v14.2BL4 - Cross-Site Scripting (XSS)

Exploit

WebApps

Windows

2.4.23 

SugarCRM 12.2.0 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

2.4.23 

perfSONAR v4.4.5 - Partial Blind CSRF

Exploit

WebApps

Multiple

2.4.23 

XCMS v1.83 - Remote Command Execution (RCE)

Exploit

WebApps

PHP

2.4.23 

AD Manager Plus 7122 - Remote Code Execution (RCE)

Exploit

Remote

Java

2.4.23 

Splashtop 8.71.12001.0 - Unquoted Service Path

Exploit

Local

Windows

2.4.23 

GitLab v15.3 - Remote Code Execution (RCE) (Authenticated)

Exploit

WebApps

Ruby

2.4.23 

Enlightenment v0.25.3 - Privilege escalation

Exploit

Local

Linux

2.4.23 

GeoVision Camera GV-ADR2701 - Authentication Bypass

Exploit

WebApps

Hardware

2.4.23 

Textpattern 4.8.8 - Remote Code Execution (RCE) (Authenticated)

Exploit

WebApps

PHP

2.4.23 

Bangresto 1.0 - SQL Injection

Exploit

WebApps

PHP

2.4.23 

SOUND4 IMPACT/FIRST/PULSE/Eco v2.x - Unauthenticated Factory Reset

Exploit

Local

Windows

2.4.23 

SOUND4 IMPACT/FIRST/PULSE/Eco v2.x - Remote Command Execution (RCE)

Exploit

Local

Windows

2.4.23 

SOUND4 IMPACT/FIRST/PULSE/Eco v2.x - Directory Traversal File Write Exploit

Exploit

Local

Windows

2.4.23 

SOUND4 IMPACT/FIRST/PULSE/Eco v2.x - Authentication Bypass

Exploit

Local

Windows

2.4.23 

SOUND4 IMPACT/FIRST/PULSE/Eco v2.x - Denial Of Service (DoS)

Exploit

Local

Windows

2.4.23 

SOUND4 IMPACT/FIRST/PULSE/Eco v2.x - Authorization Bypass (IDOR)

Exploit

Local

Windows

2.4.23 

SOUND4 IMPACT/FIRST/PULSE/Eco v2.x - Cross-Site Request Forgery

Exploit

Local

Windows

2.4.23 

SOUND4 Server Service 4.1.102 - Local Privilege Escalation

Exploit

Local

Windows

2.4.23 

Cacti v1.2.22 - Remote Command Execution (RCE)

Exploit

WebApps

PHP

2.4.23 

Judging Management System v1.0 - Authentication Bypass

Exploit

WebApps

PHP

2.4.23 

Judging Management System v1.0 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

2.4.23 

rconfig 3.9.7 - Sql Injection (Authenticated)

Exploit

WebApps

PHP

2.4.23 

Spitfire CMS 1.0.475 - PHP Object Injection

Exploit

WebApps

PHP

2.4.23 

Senayan Library Management System v9.0.0 - SQL Injection

Exploit

WebApps

PHP

2.4.23 

Bludit 3-14-1 Plugin 'UploadPlugin' - Remote Code Execution (RCE) (Authenticated)

Exploit

WebApps

PHP

2.4.23 

CoolerMaster MasterPlus 1.8.5 - 'MPService' Unquoted Service Path

Exploit

Local

Windows

2.4.23 

qubes-mirage-firewall v0.8.3 - Denial Of Service (DoS)

Exploit

DoS

Hardware

2.4.23 

WooCommerce v7.1.0 - Remote Code Execution(RCE)

Exploit

WebApps

PHP

2.4.23 

ASKEY RTF3505VW-N1 - Privilege Escalation

Exploit

Remote

Hardware

2.4.23 

EQ Enterprise management system v2.2.0 - SQL Injection

Exploit

WebApps

ASP

2.4.23 

Eve-ng 5.0.1-13 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

2.4.23 

WPForms 1.7.8 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

2.4.23 

Zillya Total Security 3.0.2367.0 - Local Privilege Escalation

Exploit

Local

Windows

2.4.23 

Shoplazza 1.1 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

Multiple

2.4.23 

LISTSERV 17 - Insecure Direct Object Reference (IDOR)

Exploit

WebApps

CGI

2.4.23 

LISTSERV 17 - Reflected Cross Site Scripting (XSS)

Exploit

WebApps

CGI

2.4.23 

4images 1.9 - Remote Command Execution (RCE)

Exploit

WebApps

PHP

2.4.23 

CrowdStrike Falcon AGENT 6.44.15806 - Uninstall without Installation Token

Exploit

Local

Windows

2.4.23 

Device Manager Express 7.8.20002.47752 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

2.4.23 

Concrete5 CME v9.1.3 - Xpath injection

Exploit

WebApps

PHP

2.4.23 

Lavasoft web companion 4.1.0.409 - 'DCIservice' Unquoted Service Path

Exploit

Local

Windows

2.4.23 

Virtual Reception v1.0 - Web Server Directory Traversal

Exploit

WebApps

Multiple

2.4.23 

Covenant v0.5 - Remote Code Execution (RCE)

Exploit

WebApps

Multiple

2.4.23 

Ecommerse v1.0 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

2.4.23 

Boa Web Server v0.94.14 - Authentication Bypass

Exploit

WebApps

Linux

2.4.23 

Router ZTE-H108NS - Authentication Bypass

Exploit

Remote

Hardware

2.4.23 

Router ZTE-H108NS - Stack Buffer Overflow (DoS)

Exploit

DoS

Hardware

2.4.23 

myBB forums 1.8.26 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

2.4.23 

ClicShopping v3.402 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

2.4.23 

Dreamer CMS v4.0.0 - SQL Injection

Exploit

WebApps

Multiple

2.4.23 

Revenue Collection System v1.0 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

2.4.23 

Helmet Store Showroom v1.0 - SQL Injection

Exploit

WebApps

PHP

2.4.23 

Internet Download Manager v6.41 Build 3 - Remote Code Execution (RCE)

Exploit

Remote

Windows

2.4.23 

Uniview NVR301-04S2-P4 - Reflected Cross-Site Scripting (XSS)

Exploit

WebApps

Hardware

2.4.23 

DSL-124 Wireless N300 ADSL2+ - Backup File Disclosure

Exploit

Remote

Hardware

2.4.23 

Outline V1.6.0 - Unquoted Service Path

Exploit

Local

Windows

2.4.23 

Inbit Messenger v4.9.0 - Unauthenticated Remote Command Execution (RCE)

Exploit

Remote

Windows

2.4.23 

Inbit Messenger v4.9.0 - Unauthenticated Remote SEH Overflow

Exploit

Remote

Windows

2.4.23 

Human Resource Management System 1.0 - SQL Injection (unauthenticated)

Exploit

WebApps

PHP

2.4.23 

Book Store Management System 1.0.0 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

2.4.23 

WP All Import v3.6.7 - Remote Code Execution (RCE) (Authenticated)

Exploit

WebApps

PHP

2.4.23 

rukovoditel 3.2.1 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

2.4.23 

Senayan Library Management System v9.5.0 - SQL Injection

Exploit

WebApps

PHP

2.4.23 

iBooking v1.0.8 - Arbitrary File Upload

Exploit

WebApps

PHP

2.4.23 

ReQlogic v11.3 - Reflected Cross-Site Scripting (XSS)

Exploit

WebApps

ASPX

2.4.23 

Hashicorp Consul v1.0 - Remote Command Execution (RCE)

Exploit

Remote

Multiple

2.4.23 

Social-Share-Buttons v2.2.3 - SQL Injection

Exploit

WebApps

PHP

2.4.23 

Moodle LMS 4.0 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

2.4.23 

Tunnel Interface Driver - Denial of Service

Exploit

DoS

Windows

2.4.23 

OPSWAT Metadefender Core - Privilege Escalation

Exploit

WebApps

Multiple

2.4.23 

ZKTeco ZEM/ZMM 8.88 - Missing Authentication

Exploit

WebApps

JSP

2.4.23 

X-Skipper-Proxy v0.13.237 - Server Side Request Forgery (SSRF)

Exploit

Remote

Multiple

2.4.23 

Subrion CMS 4.2.1 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

2.4.23 

Label Studio 1.5.0 - Authenticated Server Side Request Forgery (SSRF)

Exploit

WebApps

Python

2.4.23 

BoxBilling<=4.22.1.5 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

2.4.23 

Tapo C310 RTSP server v1.3.0 - Unauthorised Video Stream Access

Exploit

Remote

Hardware

2.4.23 

SugarSync 4.1.3 - 'SugarSync Service' Unquoted Service Path

Exploit

Local

Windows

2.4.23 

HDD Health 4.2.0.112 - 'HDDHealth' Unquoted Service Path

Exploit

Local

Windows

2.4.23 

Jetpack 11.4 - Cross Site Scripting (XSS)

Exploit

WebApps

PHP

2.4.23 

Online shopping system advanced 1.0 - Multiple Vulnerabilities

Exploit

WebApps

PHP

2.4.23 

SuperMailer v11.20 - Buffer overflow DoS

Exploit

DoS

Windows

2.4.23 

YouPHPTube<= 7.8 - Multiple Vulnerabilities

Exploit

WebApps

PHP

2.4.23 

VMware Workstation 15 Pro - Denial of Service

Exploit

DoS

Windows

2.4.23 

Pega Platform 8.1.0 - Remote Code Execution (RCE)

Exploit

WebApps

Multiple

2.4.23 

Beauty-salon v1.0 - Remote Code Execution (RCE)

Exploit

WebApps

PHP

2.4.23 

MiniDVBLinux 5.4 - Arbitrary File Read

Exploit

Remote

Hardware

2.4.23 

MiniDVBLinux 5.4 - Remote Root Command Injection

Exploit

Remote

Hardware

2.4.23 

MiniDVBLinux 5.4 - Unauthenticated Stream Disclosure

Exploit

Remote

Hardware

2.4.23 

MiniDVBLinux 5.4 - Change Root Password

Exploit

Remote

Hardware

2.4.23 

MiniDVBLinux 5.4 Simple VideoDiskRecorder Protocol SVDRP - Remote Code Execution (RCE)

Exploit

Remote

Hardware

2.4.23 

FortiOS, FortiProxy, FortiSwitchManager v7.2.1 - Authentication Bypass

Exploit

WebApps

Multiple

2.4.23 

MiniDVBLinux <=5.4 - Config Download Exploit

Exploit

Remote

Hardware

2.4.23 

AVS Audio Converter 10.3 - Stack Overflow (SEH)

Exploit

Local

Windows

2.4.23 

WebTareas 2.4 - RCE (Authorized)

Exploit

WebApps

PHP

2.4.23 

WebTareas 2.4 - Reflected XSS (Unauthorised)

Exploit

WebApps

PHP

2.4.23 

WebTareas 2.4 - SQL Injection (Unauthorised)

Exploit

WebApps

PHP

2.4.23 

Atom CMS v2.0 - SQL Injection (no auth)

Exploit

WebApps

PHP

2.4.23 

Aero CMS v0.0.1 - PHP Code Injection (auth)

Exploit

WebApps

PHP

2.4.23 

Aero CMS v0.0.1 - SQL Injection (no auth)

Exploit

WebApps

PHP

2.4.23 

Desktop Central 9.1.0 - Multiple Vulnerabilities

Exploit

WebApps

JSP

2.4.23 

Scdbg 1.0 - Buffer overflow DoS

Exploit

DoS

Windows

2.4.23 

Hex Workshop v6.7 - Buffer overflow DoS

Exploit

DoS

Windows

2.4.23 

Resource Hacker v3.6.0.92 - Buffer overflow

Exploit

Local

Windows

2.4.23 

Frhed (Free hex editor) v1.6.0 - Buffer overflow

Exploit

Local

Windows

2.4.23 

Explorer32++ v1.3.5.531 - Buffer overflow

Exploit

Local

Windows

2.4.23 

Tftpd32_SE 4.60 - 'Tftpd32_svc' Unquoted Service Path

Exploit

Local

Windows

2.4.23 

WPN-XM Serverstack for Windows 0.8.6 - Multiple Vulnerabilities

Exploit

WebApps

PHP

2.4.23 

Webgrind 1.1 - Reflected Cross-Site Scripting (XSS) & Remote Command Execution (RCE)

Exploit

WebApps

PHP

2.4.23 

Grafana <=6.2.4 - HTML Injection

Exploit

WebApps

TypeScript

2.4.23 

WiFi Mouse 1.8.3.2 - Remote Code Execution (RCE)

Exploit

Remote

Windows

2.4.23 

Zoneminder < v1.37.24 - Log Injection & Stored XSS & CSRF Bypass

Exploit

WebApps

PHP

2.4.23 

Clansphere CMS 2011.4 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

2.4.23 

Zentao Project Management System 17.0 - Authenticated Remote Code Execution (RCE)

Exploit

WebApps

PHP

2.4.23 

FlatCore CMS 2.1.1 - Stored Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

2.4.23 

eXtplorer<= 2.1.14 - Authentication Bypass & Remote Code Execution (RCE)

Exploit

WebApps

PHP

2.4.23 

Sysax Multi Server 6.95 - 'Password' Denial of Service (PoC)

Exploit

DoS

Windows

2.4.23 

Gestionale Open 12.00.00 - 'DB_GO_80' Unquoted Service Path

Exploit

Local

Windows

2.4.23 

Mediconta 3.7.27 - 'servermedicontservice' Unquoted Service Path

Exploit

Local

Windows

2.4.23 

Canteen-Management v1.0 - SQL Injection

Exploit

WebApps

PHP

2.4.23 

Canteen-Management v1.0 - XSS-Reflected

Exploit

WebApps

PHP

25.3.23

PHPGurukul Online Birth Certificate System V 1.2 - Blind XSS

Exploit

WebApps

PHP

25.3.23

Composr-CMS Version <=10.0.39 - Authenticated Remote Code Execution

Exploit

WebApps

PHP

25.3.23

MODX Revolution v2.8.3-pl - Authenticated Remote Code Execution

Exploit

WebApps

PHP

25.3.23

Abantecart v1.3.2 - Authenticated Remote Code Execution

Exploit

WebApps

PHP

25.3.23

SimpleMachinesForum v2.1.1 - Authenticated Remote Code Execution

Exploit

WebApps

PHP

25.3.23

ImpressCMS v1.4.3 - Authenticated SQL Injection

Exploit

WebApps

PHP

25.3.23

Password Manager for IIS v2.0 - XSS

Exploit

WebApps

ASP

25.3.23

Bus Pass Management System 1.0 - Cross-Site Scripting (XSS)

Exploit

WebApps

PHP

25.3.23

DLink DIR 819 A1 - Denial of Service

Exploit

DoS

Hardware

25.3.23

GuppY CMS v6.00.10 - Remote Code Execution

Exploit

WebApps

PHP

25.3.23

NVFLARE < 2.1.4 - Unsafe Deserialization due to Pickle

Exploit

Remote

Python

25.3.23

Lavalite v9.0.0 - XSRF-TOKEN cookie File path traversal

Exploit

WebApps

PHP

25.3.23

Employee Performance Evaluation System v1.0 - File Inclusion and RCE

Exploit

WebApps

PHP

25.3.23

Yoga Class Registration System v1.0 - Multiple SQLi

Exploit

WebApps

PHP

25.3.23

Human Resources Management System v1.0 - Multiple SQLi

Exploit

WebApps

PHP

25.3.23

D-Link DNR-322L <=2.60B15 - Authenticated Remote Code Execution

Exploit

Remote

Hardware

25.3.23

Online Diagnostic Lab Management System v1.0 - Remote Code Execution (RCE) (Unauthenticated)

Exploit

WebApps

PHP

25.3.23

System Mechanic v15.5.0.61 - Arbitrary Read/Write

Exploit

Local

Windows

25.3.23

Translatepress Multilinugal WordPress plugin < 2.3.3 - Authenticated SQL Injection

Exploit

WebApps

PHP

25.3.23

NEX-Forms WordPress plugin < 7.9.7 - Authenticated SQLi

Exploit

WebApps

PHP

25.3.23

"camp" Raspberry Pi camera server 1.0 - Authentication Bypass

Exploit

WebApps

Python

24.3.23

Bitbucket v7.0.0 - RCE

Exploit

WebApps

 

24.3.23

wkhtmltopdf 0.12.6 - Server Side Request Forgery

Exploit

WebApps

 

24.3.23

WorkOrder CMS 0.1.0 - SQL Injection

Exploit

WebApps

 

24.3.23

MAN-EAM-0003 V3.2.4 - XXE

Exploit

WebApps

 

24.3.23

Owlfiles File Manager 12.0.1 - Multiple Vulnerabilities

Exploit

WebApps

 

23.3.23

Linksys AX3200 V1.1.00 - Command Injection

Exploit

Hardware

 

23.3.23

SoX 14.4.2 - Denial Of Service

Exploit

Hardware

 

23.3.23

VIAVIWEB Wallpaper Admin 1.0 - Multiple Vulnerabilities

Exploit

PHP

 

28.2.23

EXFILTRATOR-22

Exploit

Exploit

 

28.2.23

RIG Exploit Kit In-Depth Analysis

Exploit

Exploit

 

4.2.23

SH1MMER

Exploit

Exploit