exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 16,540 RSS Feed

SQL Injection Files

Online Hotel Booking In PHP 1.0 SQL Injection
Posted Apr 2, 2024
Authored by Gian Paris C. Agsam

Online Hotel Booking in PHP version 1.0 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | dba5f6da9bbb1db4830270fe91b72c0f36ec37923f4911d24100811a4c3c40db
Elementor Website Builder SQL Injection
Posted Apr 2, 2024
Authored by E1.Coders

Elementor Website Builder versions prior to 3.12.2 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2023-0329
SHA-256 | 13eccba4a879951b450e58d70bb5dec815e2134f0c7159328e6dd22fc57f3881
Event Management 1.0 SQL Injection
Posted Mar 28, 2024
Authored by SoSPiro

Event Management version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5135d01cd318616d2a8b1711363d2378d7b2686ffcd1083f2936d0248e4164fd
Purei CMS 1.0 SQL Injection
Posted Mar 28, 2024
Authored by Number 7

Purei CMS version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 49145a8ded157d117fc08cb54211098512a41f3d792bba94457249d4e633af9c
LMS PHP 1.0 SQL Injection
Posted Mar 28, 2024
Authored by nu11secur1ty

LMS PHP version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 049c8de17cf497bf303930585481eadeb964f519906d25f2f09f96d1d4f41c47
Nagios XI 2024R1.01 SQL Injection
Posted Mar 26, 2024
Authored by Jarod Jaslow

Nagios XI versions 2024R1.01 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2024-24401
SHA-256 | 68cad0f6ebae36d741e3c09fbbc2013acb66e4c861404dd3fb579aa2eaef4245
MobileShop Master 1.0 SQL Injection
Posted Mar 26, 2024
Authored by Hazim Arbas

MobileShop Master version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5382f069d5f87ca82e7aaa55d06e27880b17bfe303bf5c846c032003643ba5ec
Debian Security Advisory 5646-1
Posted Mar 25, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5646-1 - Multiple security vulnerabilities have been discovered in Cacti, a web interface for graphing of monitoring systems, which could result in cross-site scripting, SQL injection, or command injection.

tags | advisory, web, vulnerability, xss, sql injection
systems | linux, debian
advisories | CVE-2023-39360, CVE-2023-39513, CVE-2023-49084, CVE-2023-49085, CVE-2023-49086, CVE-2023-49088, CVE-2023-50250, CVE-2023-50569
SHA-256 | d9158a48c8ed071329b9eb3eddd4e00641007c015236908127fc8e2d8c7008c6
Task Management System 1.0 SQL Injection
Posted Mar 22, 2024
Authored by Gnanaraj Mauviel

Task Management System version 1.0 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
advisories | CVE-2024-29301, CVE-2024-29302, CVE-2024-29303
SHA-256 | 19d5f8c5ea06895a1df525a3f2aa900e859bf45ece3512286a979c45e7883470
Employee Management System 1.0 SQL Injection
Posted Mar 20, 2024
Authored by Shubham Pandey

Employee Management System version 1.0 suffers from a remote SQL injection vulnerability. Original discovery of this finding is attributed to Ozlem Balci in January of 2024.

tags | exploit, remote, sql injection
advisories | CVE-2024-28595
SHA-256 | 29cd0f77cb023005e072aa804706b800801834d76af7a7c5e48d06e82ffa8bc4
Blood Bank 1.0 SQL Injection
Posted Mar 20, 2024
Authored by Ersin Erenler

Blood Bank version 1.0 suffers from suffers from a remote SQL injection vulnerability. Original discovery of SQL injection in this version is attributed to Nitin Sharma in October of 2021.

tags | exploit, remote, sql injection
advisories | CVE-2023-46022
SHA-256 | d95668292b4799b2459459dabbaf67baf0ecfb0c50e8731e1aa0858d71bc0d09
Simple Task List 1.0 SQL Injection
Posted Mar 20, 2024
Authored by Ersin Erenler

Simple Task List version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2023-46023
SHA-256 | 3d7d08d11026b2dd3229567d42244f4b661bad830d96053161fec984a11d837d
Teacher Subject Allocation Management System 1.0 SQL Injection
Posted Mar 20, 2024
Authored by Ersin Erenler

Teacher Subject Allocation Management System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2023-46024
SHA-256 | 70201b7921db68f4cd1eabfe9d49fef650e64263d687be24d951e0f1d2287e83
Tramyardg Autoexpress 1.3.0 SQL Injection
Posted Mar 19, 2024
Authored by Scott White

Tramyardg Autoexpress version 1.3.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2023-48901
SHA-256 | b6a01bb6956141a3ae4c607cc789894c67a647629befb99a934046f4a4a462f1
Quick.CMS 6.7 SQL Injection
Posted Mar 19, 2024
Authored by H4X.Forensics

Quick.CMS version 6.7 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | cd96d379383fd6bc85ab4e185183931ea6b236dd9b5c004203a06f94f9bd9b70
Membership Management System 1.0 SQL Injection / Shell Upload
Posted Mar 15, 2024
Authored by SoSPiro

Membership Management System version 1.0 suffers from remote shell upload and remote SQL injection vulnerabilities.

tags | exploit, remote, shell, vulnerability, sql injection
SHA-256 | bafbc2c7895ab97a3d57de482862b676a744678a894f6abb9103ae63f21b01a1
Red Hat Security Advisory 2024-1321-03
Posted Mar 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1321-03 - Updated images are now available for Red Hat Advanced Cluster Security. The updated image includes bug and security fixes. Issues addressed include a remote SQL injection vulnerability.

tags | advisory, remote, sql injection
systems | linux, redhat
advisories | CVE-2024-27289
SHA-256 | d95d3241f282a5f42e6af5a8ac241179ef6329f681c625f25b533245c13ac448
Client Details System 1.0 SQL Injection
Posted Mar 13, 2024
Authored by Hamdi Sevben

Client Details System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2023-7137
SHA-256 | 64589c2ecc306d978f6791cf6a635512b98de6e52e4573c83fe9e9fe5303bbed
MSMS-PHP 1.0 SQL Injection
Posted Mar 13, 2024
Authored by nu11secur1ty

MSMS-PHP version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 07a4b17a4586262f742fb0c1fbec3bfb2ad51bbc7b9e70e96de453b70e201f61
Human Resource Management System 1.0 SQL Injection
Posted Mar 12, 2024
Authored by Srikar

Human Resource Management System version 1.0 suffers from a remote SQL injection vulnerability. Original discovery of SQL injection in this version is attributed to Abdulhakim Oner in March of 2023.

tags | exploit, remote, sql injection
SHA-256 | fe2afefb91ff4eaa074c0f4b68fb13bdd541d5861e3a3b9d46706cb51d0cc9e0
RUPPEINVOICE 1.0 SQL Injection
Posted Mar 11, 2024
Authored by nu11secur1ty

RUPPEINVOICE version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2701252b167dc0643eea0b84f5eb8444d2b066ddad3f7542ce0b126ade721018
WordPress Hide My WP SQL Injection
Posted Mar 11, 2024
Authored by Xenofon Vassilakopoulos

WordPress Hide My WP plugin versions 6.2.9 and below suffer from an unauthenticated remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2022-4681
SHA-256 | 33f5fa64f551c4a29625c510ca5f542be8dc039807964ef77f7aca808db3a3bf
NDtaskmatic 1.0 SQL Injection
Posted Mar 7, 2024
Authored by nu11secur1ty

NDtaskmatic version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 937864e92a9493aa55230c661e22af5ba23fc573b0d4f507979622c61443310b
Customer Support System 1.0 SQL Injection
Posted Mar 6, 2024
Authored by Geraldo Alcantara

Customer Support System version 1.0 suffers from a remote SQL injection vulnerability in /customer_support/ajax.php. Original discovery of SQL injection in this version is attributed to Ahmed Abbas in November of 2020.

tags | exploit, remote, php, sql injection
advisories | CVE-2023-50071
SHA-256 | 718d48eb7ca237f5f3ee83bb6118e210de87e3b83055bc4ece1ed2ad4b88e9d9
Petrol Pump Management Software 1.0 SQL Injection
Posted Mar 4, 2024
Authored by Shubham Pandey

Petrol Pump Management Software version 1.0 suffers from a remote SQL injectionvulnerability.

tags | exploit, remote, sql injection
SHA-256 | 51abe5321193658e358ef6153227465b3009062f89a267703a6584db36a564df
Page 2 of 662
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close