exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 33 of 33 RSS Feed

Files Date: 2019-01-15 to 2019-01-16

HealthNode Hospital Management System 1.0 SQL Injection
Posted Jan 15, 2019
Authored by Ihsan Sencan

HealthNode Hospital Management System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5f8de4e6bbdd51737547a8baf0e4aee0013d18edbd568018206d02a98d9352ce
Cleanto 5.0 SQL Injection
Posted Jan 15, 2019
Authored by Ihsan Sencan

Cleanto version 5.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4f9d2b9002a0a68664019d9ac803e9e8f9c476a0f097772142a6dc2733ca7b92
Modern POS 1.3 SQL Injection
Posted Jan 15, 2019
Authored by Ihsan Sencan

Modern POS version 1.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7fcc98a82b5998b5e972830d217bf91908975b2d30d49ac44ab54c4ffb497e38
Live Call Support 1.5 Code Execution / SQL Injection
Posted Jan 15, 2019
Authored by Ihsan Sencan

Live Call Support version 1.5 suffers from code execution and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, code execution, sql injection
SHA-256 | b95f466894a669cbc0ad86530ef03b266d949b05d38c1818902c3a52ca43a71f
Live Call Support 1.5 Cross Site Request Forgery
Posted Jan 15, 2019
Authored by Ihsan Sencan

Live Call Support version 1.5 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | f029bd5017147fcee02f3ed7a436cf2631a723380ee94f92b6f049a5d6b49b79
i-doit CMDB 1.12 SQL Injection
Posted Jan 15, 2019
Authored by Ihsan Sencan

i-doit CMDB version 1.12 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 62ad8eea1e175367151b5088680d279fd62538775553eb2694071ef9c857951c
Real Estate Custom Script 2.0 SQL Injection
Posted Jan 15, 2019
Authored by Ihsan Sencan

Real Estate Custom Script version 2.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7f38df33ddd04b72a1026fd3d05a250202dcd0a8be4d1eae308acbffa52d3acc
Job Portal 1.0 SQL Injection
Posted Jan 15, 2019
Authored by Ihsan Sencan

Job Portal version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 327861c39ef7f77bbf1a98a2ec87b67983f72c83ad964e42b9f676c79be976df
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close