exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 16,538 RSS Feed

SQL Injection Files

Red Hat Security Advisory 2023-7579-01
Posted Nov 30, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7579-01 - An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

tags | advisory, remote, overflow, vulnerability, sql injection
systems | linux, redhat
advisories | CVE-2023-5868
SHA-256 | 988ab7b475acc255c207622b7f830f16b2954de12cf327bbabba527aaec6b4e4
Red Hat Security Advisory 2023-7545-01
Posted Nov 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7545-01 - An update for postgresql is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

tags | advisory, remote, overflow, vulnerability, sql injection
systems | linux, redhat
advisories | CVE-2022-2625
SHA-256 | ef62486e0023997fcdb8670faabe8546fa83bda630d7a88b522d86a987188963
WordPress Contact Form To Any API 1.1.2 SQL Injection
Posted Nov 13, 2023
Authored by Arvandy

WordPress Contact Form to Any API plugin version 1.1.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2023-32741
SHA-256 | cdc7feca4e1dcd6a83bd3315a3f454b58d1d6e1242d0204dabad94ba921dc08d
Debian Security Advisory 5550-1
Posted Nov 13, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5550-1 - Multiple security vulnerabilities have been discovered in Cacti, a web interface for graphing of monitoring systems, which could result in cross-site scripting, SQL injection, an open redirect or command injection.

tags | advisory, web, vulnerability, xss, sql injection
systems | linux, debian
advisories | CVE-2023-39357, CVE-2023-39359, CVE-2023-39361, CVE-2023-39362, CVE-2023-39364, CVE-2023-39365, CVE-2023-39366, CVE-2023-39510, CVE-2023-39512, CVE-2023-39513, CVE-2023-39514, CVE-2023-39515, CVE-2023-39516
SHA-256 | 7a7f9ca4bb5abfa98cf53aa0ca9aa66f7e866e296a2de95a9bff10d7bbd41b98
Penglead 2.0 SQL Injection
Posted Nov 13, 2023
Authored by nu11secur1ty

Penglead version 2.0 suffers from a remote SQL Injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | aad0a8f1f099096020f31cfa1d95cf247087344cc3af7be040e0b53f6b1a8763
Travel 1.0 SQL Injection
Posted Nov 13, 2023
Authored by nu11secur1ty

Travel version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ac6aa5732240ade04ba1428e983e06a776d211b34482255a55bcc84f1fa934f3
Elementor Website Builder SQL Injection
Posted Nov 13, 2023
Authored by E1.Coders

Elementor Website Builder versions prior to 3.12.2 suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2023-0329
SHA-256 | 986a6a30ea7adf858f93cd9304ca33cc1f614bef0d19105c32efe8071261901f
Red Hat Security Advisory 2023-6818-03
Posted Nov 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6818-03 - An update is now available for Red Hat Satellite 6.14. The release contains a new version of Satellite and important security fixes for various components. Issues addressed include bypass, code execution, cross site scripting, denial of service, man-in-the-middle, server-side request forgery, and remote SQL injection vulnerabilities.

tags | advisory, remote, denial of service, vulnerability, code execution, xss, sql injection
systems | linux, redhat
advisories | CVE-2022-0759
SHA-256 | 4ad655e0ad190cc122bcde85b5ec64d7f61ad6f3fe984f7e0230160c5deb294e
WordPress AI ChatBot 4.8.9 SQL Injection / Traversal / File Deletion
Posted Oct 26, 2023
Authored by Marco Wotschka | Site wordfence.com

WordPress AI ChatBot plugin versions 4.8.9 and below suffer from arbitrary file deletion, remote SQL injection, and directory traversal vulnerabilities.

tags | exploit, remote, arbitrary, vulnerability, sql injection, file inclusion
advisories | CVE-2023-5204, CVE-2023-5212, CVE-2023-5241
SHA-256 | 3c8bd183a8149e978aa13cbebd94a03b1f13fab6fc7a36a3dae48595fdb56856
NLB mKlik Makedonija 3.3.12 SQL Injection
Posted Oct 16, 2023
Authored by Neurogenesia | Site zeroscience.mk

NLB mKlik Makedonija version 3.3.12 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | bfbdc9d4bfa68c32be4a4cd662ca092809eac913783fb0b5a3f2c2c88d4d8312
jSQL Injection 0.95
Posted Oct 16, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Improved prefix and query size. Keep console tabs colored until clicked. Removed stacktrace from error messages. Added Postgres Error strategy Cast:stacked. Added Postgres query for reading file. Added Postgres system filenames to File list. Added SQL Server Stacked strategy. Improved DB2 Error strategy detection. Improved DB2 queries reliability. A couple of additional fixes.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | 0d7cf976c70af7866c9cb7df713e2d045e98454b80bd556dad89be93bb5bf7b9
WordPress WP ERP 1.12.2 SQL Injection
Posted Oct 16, 2023
Authored by Arvandy

WordPress WP ERP plugin versions 1.12.2 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2023-2744
SHA-256 | a38cdd6e736b65ba70f4c140a04a7141033a92afa8d3bd0aaf73181f9a4dcc06
ChurchCRM 4.5.4 SQL Injection
Posted Oct 16, 2023
Authored by Arvandy

ChurchCRM version 4.5.4 suffers from a remote authenticated blind SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2023-29842
SHA-256 | 8c9389b76453efd13b41c8fc475f6dc5c6d3f9676e8409b64312f736bc07f18e
Dawa Pharma 1.0-2022 SQL Injection
Posted Oct 12, 2023
Authored by nu11secur1ty

Dawa Pharma version 1.0-2022 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f4e5f3b21053e45bc64dfe5a4a134118801da152919bd521c82fa9b04dad9204
Smart School 6.4.1 SQL Injection
Posted Oct 11, 2023
Authored by CraCkEr

Smart School version 6.4.1 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
advisories | CVE-2023-5495
SHA-256 | a9397f17306ec2562e45e007f322e152945a05693e65411f18f3da43aacfcc4d
Gaatitrack 1.0-2023 SQL Injection
Posted Oct 11, 2023
Authored by nu11secur1ty

Gaatitrack version 1.0-2023 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7ccf1147a424ff372e8b88c94bb79a0c346cc122901db3c20a37b33565cf49df
eClass Junior 4.0 SQL Injection
Posted Oct 9, 2023
Authored by indoushka

eClass Junior version 4.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | fe25bf20628b95e728482b08a8d3f9ce6bd4e732844de33554a5951468322a2a
eClass IP 2.5 SQL Injection
Posted Oct 9, 2023
Authored by indoushka

eClass IP version 2.5 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b711babfc66671ea5103fe26d521747c60621f2c26be69bc9fb4ef7463b6da31
jSQL Injection 0.94
Posted Oct 5, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Fixed Sleep Time always applied when disabled in Preference. Fixed URL encoding always applied in path when disabled in Preference. Fixed strategy Stacked not applied. Optimized SQL query.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | 5674649cb5463b17483b4b4890dd1892b295b619eea8c1a2230452f2df7677c6
jSQL Injection 0.93
Posted Oct 2, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Added Boolean no-mode. Added Preference to disable URL random suffix. Fixed empty String not possible in SQL Engine. Add CTF platforms to Scan list.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | 90eb5b359e74a7af8e5bdb5cc5a8740bc57bb1ca10a3bece24054679d6da0016
Taskhub 2.8.7 SQL Injection
Posted Sep 19, 2023
Authored by CraCkEr

Taskhub version 2.8.7 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2023-4987
SHA-256 | ec51f7c0ec6ec9827399486aa736c27e2875675b7757f895f52b660f9301b1c9
Packers And Movers Management System 1.0 SQL Injection
Posted Sep 19, 2023
Authored by Robert Cretu | Site robsware.github.io

Packers and Movers Management System version 1.0 suffers from a remote blind SQL injection vulnerability. Proof of concept exploit written in python included.

tags | exploit, remote, sql injection, proof of concept, python
advisories | CVE-2023-30415
SHA-256 | 392e218592b7d81bc0c0a1e2e699e9fe38ca587052d6e6393e97b66c59ab44ea
Lamano CMS 2.0 SQL Injection
Posted Sep 19, 2023
Authored by indoushka

Lamano CMS version 2.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | f412c3931e25a39ec1c5fcb717e74cf9484b0f9d3276f419ff29c98d94d3c48d
Lacabane 1.0 SQL Injection
Posted Sep 19, 2023
Authored by indoushka

Lacabane version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 043fbb7035b63b83fc99760c04f28efb227c9bcf40d2f8b44ae15acfc3e31e28
Free And Open Source Inventory Management System 1.0 SQL Injection
Posted Sep 19, 2023
Authored by Sefa Ozan

Free and Open Source Inventory Management System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a9fc1340a0b9265105cd0bcbf5d9cfffa5e3d5d6ddb4326fc57ff7e8fe5d3573
Page 5 of 662
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close