[webapps] MyBB OUGC Awards Plugin 1.8.3 - Persistent Cross-Site Scripting
MyBB OUGC Awards Plugin 1.8.3 - Persistent Cross-Site Scripting
https://www.exploit-db.com/exploits/46080
MyBB OUGC Awards Plugin 1.8.3 - Persistent Cross-Site Scripting
https://www.exploit-db.com/exploits/46080
Exploit Database
MyBB OUGC Awards Plugin 1.8.3 - Persistent Cross-Site Scripting
MyBB OUGC Awards Plugin 1.8.3 - Persistent Cross-Site Scripting. CVE-2019-3501 . webapps exploit for PHP platform
[webapps] MyT Project Management 1.5.1 - 'Charge[group_total]' SQL Injection
MyT Project Management 1.5.1 - 'Charge[group_total]' SQL Injection
https://www.exploit-db.com/exploits/46084
MyT Project Management 1.5.1 - 'Charge[group_total]' SQL Injection
https://www.exploit-db.com/exploits/46084
Exploit Database
MyT Project Management 1.5.1 - 'Charge[group_total]' SQL Injection
MyT Project Management 1.5.1 - 'Charge[group_total]' SQL Injection.. webapps exploit for PHP platform
[webapps] Wordpress Plugin UserPro < 4.9.21 - User Registration Privilege Escalation
Wordpress Plugin UserPro < 4.9.21 - User Registration Privilege Escalation
https://www.exploit-db.com/exploits/46083
Wordpress Plugin UserPro < 4.9.21 - User Registration Privilege Escalation
https://www.exploit-db.com/exploits/46083
Exploit Database
WordPress Plugin UserPro < 4.9.21 - User Registration Privilege Escalation
WordPress Plugin UserPro < 4.9.21 - User Registration Privilege Escalation.. webapps exploit for PHP platform
[webapps] phpMoAdmin MongoDB GUI 1.1.5 - Cross-Site Request Forgery / Cross-Site Scripting
phpMoAdmin MongoDB GUI 1.1.5 - Cross-Site Request Forgery / Cross-Site Scripting
https://www.exploit-db.com/exploits/46082
phpMoAdmin MongoDB GUI 1.1.5 - Cross-Site Request Forgery / Cross-Site Scripting
https://www.exploit-db.com/exploits/46082
Exploit Database
phpMoAdmin MongoDB GUI 1.1.5 - Cross-Site Request Forgery / Cross-Site Scripting
phpMoAdmin MongoDB GUI 1.1.5 - Cross-Site Request Forgery / Cross-Site Scripting.. webapps exploit for PHP platform
[webapps] Ajera Timesheets 9.10.16 - Deserialization of Untrusted Data
Ajera Timesheets 9.10.16 - Deserialization of Untrusted Data
https://www.exploit-db.com/exploits/46086
Ajera Timesheets 9.10.16 - Deserialization of Untrusted Data
https://www.exploit-db.com/exploits/46086
Exploit Database
Ajera Timesheets 9.10.16 - Deserialization of Untrusted Data
Ajera Timesheets 9.10.16 - Deserialization of Untrusted Data. CVE-2018-20221 . webapps exploit for Windows platform
[webapps] Roxy Fileman 1.4.5 - Unrestricted File Upload / Directory Traversal
Roxy Fileman 1.4.5 - Unrestricted File Upload / Directory Traversal
https://www.exploit-db.com/exploits/46085
Roxy Fileman 1.4.5 - Unrestricted File Upload / Directory Traversal
https://www.exploit-db.com/exploits/46085
Exploit Database
Roxy Fileman 1.4.5 - Unrestricted File Upload / Directory Traversal
Roxy Fileman 1.4.5 - Unrestricted File Upload / Directory Traversal. CVE-2018-20526CVE-2018-20525 . webapps exploit for PHP platform
[dos] Foscam Video Management System 1.1.4.9 - 'Username' Denial of Service (PoC)
Foscam Video Management System 1.1.4.9 - 'Username' Denial of Service (PoC)
https://www.exploit-db.com/exploits/46089
Foscam Video Management System 1.1.4.9 - 'Username' Denial of Service (PoC)
https://www.exploit-db.com/exploits/46089
Exploit Database
Foscam Video Management System 1.1.4.9 - 'Username' Denial of Service (PoC)
Foscam Video Management System 1.1.4.9 - 'Username' Denial of Service (PoC).. dos exploit for Windows platform
[dos] SpotFTP Password Recover 2.4.2 - 'Name' Denial of Service (PoC)
SpotFTP Password Recover 2.4.2 - 'Name' Denial of Service (PoC)
https://www.exploit-db.com/exploits/46088
SpotFTP Password Recover 2.4.2 - 'Name' Denial of Service (PoC)
https://www.exploit-db.com/exploits/46088
Exploit Database
SpotFTP Password Recover 2.4.2 - 'Name' Denial of Service (PoC)
SpotFTP Password Recover 2.4.2 - 'Name' Denial of Service (PoC).. dos exploit for Windows platform
[dos] BlueAuditor 1.7.2.0 - 'Key' Denial of Service (PoC)
BlueAuditor 1.7.2.0 - 'Key' Denial of Service (PoC)
https://www.exploit-db.com/exploits/46087
BlueAuditor 1.7.2.0 - 'Key' Denial of Service (PoC)
https://www.exploit-db.com/exploits/46087
Exploit Database
BlueAuditor 1.7.2.0 - 'Key' Denial of Service (PoC)
BlueAuditor 1.7.2.0 - 'Key' Denial of Service (PoC).. dos exploit for Windows platform
[webapps] Leica Geosystems GR10/GR25/GR30/GR50 GNSS 4.30.063 - Cross-Site Request Forgery
Leica Geosystems GR10/GR25/GR30/GR50 GNSS 4.30.063 - Cross-Site Request Forgery
https://www.exploit-db.com/exploits/46090
Leica Geosystems GR10/GR25/GR30/GR50 GNSS 4.30.063 - Cross-Site Request Forgery
https://www.exploit-db.com/exploits/46090
Exploit Database
Leica Geosystems GR10/GR25/GR30/GR50 GNSS 4.30.063 - Cross-Site Request Forgery
Leica Geosystems GR10/GR25/GR30/GR50 GNSS 4.30.063 - Cross-Site Request Forgery.. webapps exploit for Windows platform
[local] KioWare Server Version 4.9.6 - Weak Folder Permissions Privilege Escalation
KioWare Server Version 4.9.6 - Weak Folder Permissions Privilege Escalation
https://www.exploit-db.com/exploits/46093
KioWare Server Version 4.9.6 - Weak Folder Permissions Privilege Escalation
https://www.exploit-db.com/exploits/46093
Exploit Database
KioWare Server Version 4.9.6 - Weak Folder Permissions Privilege Escalation
KioWare Server Version 4.9.6 - Weak Folder Permissions Privilege Escalation. CVE-2018-18435 . local exploit for Windows platform
[webapps] Huawei E5330 21.210.09.00.158 - Cross-Site Request Forgery (Send SMS)
Huawei E5330 21.210.09.00.158 - Cross-Site Request Forgery (Send SMS)
https://www.exploit-db.com/exploits/46092
Huawei E5330 21.210.09.00.158 - Cross-Site Request Forgery (Send SMS)
https://www.exploit-db.com/exploits/46092
Exploit Database
Huawei E5330 21.210.09.00.158 - Cross-Site Request Forgery (Send SMS)
Huawei E5330 21.210.09.00.158 - Cross-Site Request Forgery (Send SMS). CVE-2014-5395 . webapps exploit for Hardware platform
[webapps] Leica Geosystems GR10/GR25/GR30/GR50 GNSS 4.30.063 - JS/HTML Code Injection
Leica Geosystems GR10/GR25/GR30/GR50 GNSS 4.30.063 - JS/HTML Code Injection
https://www.exploit-db.com/exploits/46091
Leica Geosystems GR10/GR25/GR30/GR50 GNSS 4.30.063 - JS/HTML Code Injection
https://www.exploit-db.com/exploits/46091
[webapps] CF Image Hosting Script 1.6.5 - (Delete all Pictures) Privilege Escalation
CF Image Hosting Script 1.6.5 - (Delete all Pictures) Privilege Escalation
https://www.exploit-db.com/exploits/46094
CF Image Hosting Script 1.6.5 - (Delete all Pictures) Privilege Escalation
https://www.exploit-db.com/exploits/46094
Exploit Database
CF Image Hosting Script 1.6.5 - (Delete all Pictures) Privilege Escalation
CF Image Hosting Script 1.6.5 - (Delete all Pictures) Privilege Escalation.. webapps exploit for PHP platform
[webapps] Dolibarr ERP-CRM 8.0.4 - 'rowid' SQL Injection
Dolibarr ERP-CRM 8.0.4 - 'rowid' SQL Injection
https://www.exploit-db.com/exploits/46095
Dolibarr ERP-CRM 8.0.4 - 'rowid' SQL Injection
https://www.exploit-db.com/exploits/46095
Exploit Database
Dolibarr ERP-CRM 8.0.4 - 'rowid' SQL Injection
Dolibarr ERP-CRM 8.0.4 - 'rowid' SQL Injection.. webapps exploit for PHP platform
[dos] Wireshark - 'get_t61_string' Heap Out-of-Bounds Read
Wireshark - 'get_t61_string' Heap Out-of-Bounds Read
https://www.exploit-db.com/exploits/46096
Wireshark - 'get_t61_string' Heap Out-of-Bounds Read
https://www.exploit-db.com/exploits/46096
Exploit Database
Wireshark - 'get_t61_string' Heap Out-of-Bounds Read
Wireshark - 'get_t61_string' Heap Out-of-Bounds Read.. dos exploit for Multiple platform
[webapps] MDwiki < 0.6.2 - Cross-Site Scripting
MDwiki < 0.6.2 - Cross-Site Scripting
https://www.exploit-db.com/exploits/46097
MDwiki < 0.6.2 - Cross-Site Scripting
https://www.exploit-db.com/exploits/46097
Exploit Database
MDwiki < 0.6.2 - Cross-Site Scripting
MDwiki < 0.6.2 - Cross-Site Scripting.. webapps exploit for Multiple platform
[local] Microsoft Windows - Windows Error Reporting Local Privilege Escalation
Microsoft Windows - Windows Error Reporting Local Privilege Escalation
https://www.exploit-db.com/exploits/46098
Microsoft Windows - Windows Error Reporting Local Privilege Escalation
https://www.exploit-db.com/exploits/46098
Exploit Database
Microsoft Windows - Windows Error Reporting Local Privilege Escalation
Microsoft Windows - Windows Error Reporting Local Privilege Escalation.. local exploit for Windows platform
[webapps] ZTE MF65 BD_HDV6MF65V1.0.0B05 - Cross-Site Scripting
ZTE MF65 BD_HDV6MF65V1.0.0B05 - Cross-Site Scripting
https://www.exploit-db.com/exploits/46102
ZTE MF65 BD_HDV6MF65V1.0.0B05 - Cross-Site Scripting
https://www.exploit-db.com/exploits/46102
Exploit Database
ZTE MF65 BD_HDV6MF65V1.0.0B05 - Cross-Site Scripting
ZTE MF65 BD_HDV6MF65V1.0.0B05 - Cross-Site Scripting. CVE-2018-7355 . webapps exploit for Hardware platform
[dos] Microsoft Office SharePoint Server 2016 - Denial of Service (Metasploit)
Microsoft Office SharePoint Server 2016 - Denial of Service (Metasploit)
https://www.exploit-db.com/exploits/46101
Microsoft Office SharePoint Server 2016 - Denial of Service (Metasploit)
https://www.exploit-db.com/exploits/46101
Exploit Database
Microsoft Office SharePoint Server 2016 - Denial of Service (Metasploit)
Microsoft Office SharePoint Server 2016 - Denial of Service (Metasploit). CVE-2018-8269 . dos exploit for Windows platform