exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 305 RSS Feed

Files

WordPress Charitable Donations Plugin And Fundraising Platform 1.7.0.12 Privilege Escalation
Posted Aug 22, 2023
Authored by Lana Codes | Site wordfence.com

WordPress Charitable Donations Plugin and Fundraising Platform versions 1.7.0.12 and below suffer from a privilege escalation vulnerability.

tags | exploit
advisories | CVE-2023-4404
SHA-256 | 607564406b8fb564dbe7f1171bf4ed68f65662b5085d91ae58cbbd8c0bd802d7
TSPlus 16.0.2.14 Insecure Permissions
Posted Aug 22, 2023
Authored by Carlo Di Dato

TSPlus version 16.0.2.14 suffers from an insecure permissions vulnerability.

tags | exploit
advisories | CVE-2023-31067
SHA-256 | 0bc7ecda382e75a1cb2b54690a396532c49dd66393a3842a9283c8bfaf166236
TSPlus 16.0.0.0 Insecure Permissions
Posted Aug 22, 2023
Authored by Carlo Di Dato

TSPlus version 16.0.0.0 suffers from an insecure permissions vulnerability.

tags | exploit
advisories | CVE-2023-31068
SHA-256 | 06f5da798bc1734c99952dd5665f7fc882b0e8d1c219d8e327e08d2824444cbb
TSPlus 16.0.0.0 Insecure Credential Storage
Posted Aug 22, 2023
Authored by Carlo Di Dato

TSPlus version 16.0.0.0 suffers from an insecure credential storage vulnerability.

tags | exploit
advisories | CVE-2023-31069
SHA-256 | 215f20ce0fd7976f257c178193251dfef5d9ab1191d503a59cbdd146d251811d
Inosoft VisiWin 7 2022-2.1 Insecure Permissions / Privilege Escalation
Posted Aug 22, 2023
Authored by Carlo Di Dato

Inosoft VisiWin 7 version 2022-2.1 suffers from a privilege escalation vulnerability.

tags | exploit
advisories | CVE-2023-31468
SHA-256 | 0479f1727b121f5eb3c1f2142cc6237d6e3f59bd64f90af21aeb09ff4fe01a04
Dolibarr 17.0.1 Cross Site Scripting
Posted Aug 22, 2023
Authored by Furkan Karaarslan

Dolibarr version 17.0.1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 03d90d763595e2fde18d9c8342024adf0cffb037d0c3aa3256b6204747312b19
PHPJabbers Business Directory Script 3.2 Cross Site Request Forgery / Cross Site Scripting
Posted Aug 22, 2023
Authored by Kerimcan Ozturk

PHPJabbers Business Directory Script version 3.2 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 14b9a576fa1799bebb037dbe5fdce9862e9902c2bc8395cc3cdc7ce570dd0d5c
FOG Forum 0.8 Cross Site Scripting
Posted Aug 22, 2023
Authored by indoushka

FOG Forum version 0.8 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f12461b1f0dfe9cb54ce514fdf889e35455978759afdac7dff05971d9ce4b7be
FoccusWeb CMS 0.1 Cross Site Scripting
Posted Aug 22, 2023
Authored by indoushka

FoccusWeb CMS version 0.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4ec7d01c602a400932502d010a16a7b1bacb2f323fbd9f44c16aef7baacd0231
Fluent CMS 1.0.0 SQL Injection
Posted Aug 22, 2023
Authored by indoushka

Fluent CMS version 1.0.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | fb72677e90b806060bb7670110f7e4feb1bb9815a6ae0f59e07f69285a2e6d76
Color Prediction Game 1.0 SQL Injection
Posted Aug 22, 2023
Authored by Ahmet Umit Bayram

Color Prediction Game version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4fb3f9836e353951efef60d34f720b3ba2f7519dfb4e7ede6a3067554ec88d9a
Global Multi School Management System Express 1.0 SQL Injection
Posted Aug 22, 2023
Authored by Ahmet Umit Bayram

Global Multi School Management System Express version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a22628394bb46899d58de439e665e017c4415d37366a2c08f5aab4d9b82d3e4e
OVOO Movie Portal CMS 3.3.3 SQL Injection
Posted Aug 22, 2023
Authored by Ahmet Umit Bayram

OVOO Movie Portal CMS version 3.3.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0a7615bcec0c377aa4a3da9402c37715eebc4d5bc3a169a3a0f51f05f3eefb7d
Taskhub CRM Tool 2.8.6 SQL Injection
Posted Aug 22, 2023
Authored by Ahmet Umit Bayram

Taskhub CRM Tool version 2.8.6 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 224f98426202b24a6ca1acc9b9414e8bee3e2ab59c8191c0ab2a4304cae2c3ad
FlightPath LMS 4.8.2 Insecure Direct Object Reference
Posted Aug 22, 2023
Authored by indoushka

FlightPath LMS version 4.8.2 suffers from an insecure direct object reference vulnerability.

tags | exploit
SHA-256 | 3c5f6aa0e79c9510e78b7ef9cdbf88df097069d2ddd22ac88c7a06956299a3d4
FleetCart Laravel Ecommerce System 1.1.2 Insecure Settings
Posted Aug 22, 2023
Authored by indoushka

FleetCart Laravel Ecommerce System version 1.1.2 suffers from an ignored default credential vulnerability.

tags | exploit
SHA-256 | 68a6c17d047c26ef9fa83b8414516311214d6cb3d30aea8512036eb95fd0c4f9
FixBook Repair Shop Management Tool 2.2 Hash Disclosure
Posted Aug 22, 2023
Authored by indoushka

FixBook Repair Shop Management Tool version 2.2 suffers from an information leakage vulnerability.

tags | exploit, info disclosure
SHA-256 | cca9cd6b4f15f93c2ce4de83d177d9b79dd893c5d9b8597cc907d88aab5d43ef
DoorGets CMS 12 Information Disclosure
Posted Aug 22, 2023
Authored by indoushka

DoorGets CMS version 12 suffers from an information leakage vulnerability.

tags | exploit, info disclosure
SHA-256 | 1979fc108f5ff900725da4d3f94060a8f67d69123005ed02143164fae6fc34f9
FIRESHOP Advanced CMS 2.3 Arbitrary File Upload
Posted Aug 22, 2023
Authored by indoushka

FIRESHOP Advanced CMS version 2.3 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 39420fdbd9e09574216b7c644d2b65bd4cece1bb21494da786900619db842882
FastMatch Iddaa Tahmin Scripti 2.0 SQL Injection
Posted Aug 22, 2023
Authored by indoushka

FastMatch Iddaa Tahmin Scripti version 2.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | c6293bc081bbaf0730ef54a595accb480ec65eacd626ec6d54385300fce46588
E-mailer Newsletter And Mailing System with Analytics + GEO location 1.16 Information Disclosure
Posted Aug 22, 2023
Authored by indoushka

E-mailer Newsletter and Mailing System with Analytics + GEO location version 1.16 suffers from an information leakage vulnerability.

tags | exploit, info disclosure
SHA-256 | de698923ad14bb1bc258b0c0a5c562b59f67f25cf050cd857b5e718f2838903d
Jorani Remote Code Execution
Posted Aug 21, 2023
Authored by RIOUX Guilhem | Site metasploit.com

This Metasploit module exploits an unauthenticated remote code execution vulnerability in Jorani versions prior to 1.0.2. It abuses log poisoning and redirection bypass via header spoofing and then it uses path traversal to trigger the vulnerability. It has been tested on Jorani 1.0.0.

tags | exploit, remote, spoof, code execution
advisories | CVE-2023-26469
SHA-256 | a4309a794ac0f54cb65920512a047c08d1fe2fb20e8fd4e92250ccc7c03334ba
Academy LMS 6.1 Cross Site Scripting / File Upload
Posted Aug 21, 2023
Authored by CraCkEr

Academy LMS version 6.1 suffers from an upload vulnerability that could lead to persistent cross site scripting attacks.

tags | exploit, xss, file upload
SHA-256 | 7376aca92af649793fc8f249692d13f1ef1e359cdf18e47dababff6842bf39f0
Credit Lite 1.5.4 SQL Injection
Posted Aug 21, 2023
Authored by CraCkEr

Credit Lite version 1.5.4 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2023-4407
SHA-256 | 0faea53f64035d441033c829555c1f6f8fc72385d820d794d376c48be7218249
Crypto Currency Tracker (CCT) 9.5 Add Administrator
Posted Aug 21, 2023
Authored by 0xBr

Crypto Currency Tracker (CCT) versions 9.5 and below suffer from a flaw that allows an administrative account to be added without authentication.

tags | exploit, cryptography, add administrator
advisories | CVE-2023-37759
SHA-256 | 9bfa02f5d59b5e3cf33ee7b1bbfbf8405639a69db395f6a7dbbbe7f5809ce517
Page 4 of 13
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
US Charges Russian Military Officers For Unleashing Wiper Malware On Ukraine
Posted Sep 6, 2024

tags | headline, government, russia, data loss, cyberwar, military, ukraine
Microsoft Tackling Windows Logfile Flaws With New HMAC-Based Security Mitigation
Posted Sep 6, 2024

tags | headline, microsoft, flaw, cryptography
Russian Doppelganger Campaign Exposed
Posted Sep 6, 2024

tags | headline, hacker, government, russia, cybercrime, fraud, cyberwar
North Korean Hackers Target Job Seekers With Fake App
Posted Sep 5, 2024

tags | headline, hacker, government, malware, conference, north korea
Cisco Patches Critical Vulns In Smart Licensing Utility
Posted Sep 5, 2024

tags | headline, flaw, patch, cisco
US Targets Election Influence Operation With Charges, Sanctions, Domain Seizures
Posted Sep 5, 2024

tags | headline, government, usa, russia, fraud, cyberwar
Colorado Tops List Of Cyberattacks Per Capita In The US
Posted Sep 5, 2024

tags | headline, hacker, government, privacy, usa, data loss
Ukrainian Drones Now Spray Thermite Streams Right Into Russian Trenches
Posted Sep 5, 2024

tags | headline, government, russia, military, ukraine
Security Boom Is Over, With Over 1/3 Of CISOs Reporting Flat Or Falling Budgets
Posted Sep 5, 2024

tags | headline
VMware Fusion13.x Code Execution Bug Patched
Posted Sep 4, 2024

tags | headline, flaw, patch, vmware
View More News →
packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close