[webapps] CSZ CMS 1.2.7 - 'title' HTML Injection
CSZ CMS 1.2.7 - 'title' HTML Injection
https://www.exploit-db.com/exploits/48357
CSZ CMS 1.2.7 - 'title' HTML Injection
https://www.exploit-db.com/exploits/48357
Exploit Database
CSZ CMS 1.2.7 - 'title' HTML Injection
CSZ CMS 1.2.7 - 'title' HTML Injection.. webapps exploit for PHP platform
[webapps] PMB 5.6 - 'logid' SQL Injection
PMB 5.6 - 'logid' SQL Injection
https://www.exploit-db.com/exploits/48356
PMB 5.6 - 'logid' SQL Injection
https://www.exploit-db.com/exploits/48356
Exploit Database
PMB 5.6 - 'logid' SQL Injection
PMB 5.6 - 'logid' SQL Injection.. webapps exploit for PHP platform
[webapps] CSZ CMS 1.2.7 - Persistent Cross-Site Scripting
CSZ CMS 1.2.7 - Persistent Cross-Site Scripting
https://www.exploit-db.com/exploits/48354
CSZ CMS 1.2.7 - Persistent Cross-Site Scripting
https://www.exploit-db.com/exploits/48354
Exploit Database
CSZ CMS 1.2.7 - Persistent Cross-Site Scripting
CSZ CMS 1.2.7 - Persistent Cross-Site Scripting.. webapps exploit for PHP platform
[remote] Unraid 6.8.0 - Auth Bypass PHP Code Execution (Metasploit)
Unraid 6.8.0 - Auth Bypass PHP Code Execution (Metasploit)
https://www.exploit-db.com/exploits/48353
Unraid 6.8.0 - Auth Bypass PHP Code Execution (Metasploit)
https://www.exploit-db.com/exploits/48353
Exploit Database
Unraid 6.8.0 - Auth Bypass PHP Code Execution (Metasploit)
Unraid 6.8.0 - Auth Bypass PHP Code Execution (Metasploit). CVE-2020-5849CVE-2020-5847 . remote exploit for Linux platform
[local] Atomic Alarm Clock x86 6.3 - 'AtomicAlarmClock' Unquoted Service Path
Atomic Alarm Clock x86 6.3 - 'AtomicAlarmClock' Unquoted Service Path
https://www.exploit-db.com/exploits/48352
Atomic Alarm Clock x86 6.3 - 'AtomicAlarmClock' Unquoted Service Path
https://www.exploit-db.com/exploits/48352
Exploit Database
Atomic Alarm Clock x86 6.3 - 'AtomicAlarmClock' Unquoted Service Path
Atomic Alarm Clock x86 6.3 - 'AtomicAlarmClock' Unquoted Service Path.. local exploit for Windows platform
[local] Rubo DICOM Viewer 2.0 - Buffer Overflow (SEH)
Rubo DICOM Viewer 2.0 - Buffer Overflow (SEH)
https://www.exploit-db.com/exploits/48351
Rubo DICOM Viewer 2.0 - Buffer Overflow (SEH)
https://www.exploit-db.com/exploits/48351
Exploit Database
Rubo DICOM Viewer 2.0 - Buffer Overflow (SEH)
Rubo DICOM Viewer 2.0 - Buffer Overflow (SEH).. local exploit for Windows platform
[local] Nsauditor 3.2.1.0 - Buffer Overflow (SEH+ASLR bypass (3 bytes overwrite))
Nsauditor 3.2.1.0 - Buffer Overflow (SEH+ASLR bypass (3 bytes overwrite))
https://www.exploit-db.com/exploits/48350
Nsauditor 3.2.1.0 - Buffer Overflow (SEH+ASLR bypass (3 bytes overwrite))
https://www.exploit-db.com/exploits/48350
Exploit Database
Nsauditor 3.2.1.0 - Buffer Overflow (SEH+ASLR bypass (3 bytes overwrite))
Nsauditor 3.2.1.0 - Buffer Overflow (SEH+ASLR bypass (3 bytes overwrite)).. local exploit for Windows platform
[webapps] Fork CMS 5.8.0 - Persistent Cross-Site Scripting
Fork CMS 5.8.0 - Persistent Cross-Site Scripting
https://www.exploit-db.com/exploits/48348
Fork CMS 5.8.0 - Persistent Cross-Site Scripting
https://www.exploit-db.com/exploits/48348
Exploit Database
Fork CMS 5.8.0 - Persistent Cross-Site Scripting
Fork CMS 5.8.0 - Persistent Cross-Site Scripting.. webapps exploit for PHP platform
[local] Atomic Alarm Clock 6.3 - Stack Overflow (Unicode+SEH)
Atomic Alarm Clock 6.3 - Stack Overflow (Unicode+SEH)
https://www.exploit-db.com/exploits/48346
Atomic Alarm Clock 6.3 - Stack Overflow (Unicode+SEH)
https://www.exploit-db.com/exploits/48346
Exploit Database
Atomic Alarm Clock 6.3 - Stack Overflow (Unicode+SEH)
Atomic Alarm Clock 6.3 - Stack Overflow (Unicode+SEH).. local exploit for Windows platform
[webapps] Centreon 19.10.5 - 'id' SQL Injection
Centreon 19.10.5 - 'id' SQL Injection
https://www.exploit-db.com/exploits/48345
Centreon 19.10.5 - 'id' SQL Injection
https://www.exploit-db.com/exploits/48345
Exploit Database
Centreon 19.10.5 - 'id' SQL Injection
Centreon 19.10.5 - 'id' SQL Injection.. webapps exploit for PHP platform
[local] Code Blocks 16.01 - Buffer Overflow (SEH) UNICODE
Code Blocks 16.01 - Buffer Overflow (SEH) UNICODE
https://www.exploit-db.com/exploits/48344
Code Blocks 16.01 - Buffer Overflow (SEH) UNICODE
https://www.exploit-db.com/exploits/48344
Exploit Database
Code Blocks 16.01 - Buffer Overflow (SEH) UNICODE
Code Blocks 16.01 - Buffer Overflow (SEH) UNICODE.. local exploit for Windows platform
[remote] Nexus Repository Manager - Java EL Injection RCE (Metasploit)
Nexus Repository Manager - Java EL Injection RCE (Metasploit)
https://www.exploit-db.com/exploits/48343
Nexus Repository Manager - Java EL Injection RCE (Metasploit)
https://www.exploit-db.com/exploits/48343
Exploit Database
Nexus Repository Manager - Java EL Injection RCE (Metasploit)
Nexus Repository Manager - Java EL Injection RCE (Metasploit). CVE-2020-10199 . remote exploit for Linux platform
[local] Druva inSync Windows Client 6.5.2 - Local Privilege Escalation
Druva inSync Windows Client 6.5.2 - Local Privilege Escalation
https://www.exploit-db.com/exploits/48400
Druva inSync Windows Client 6.5.2 - Local Privilege Escalation
https://www.exploit-db.com/exploits/48400
Exploit Database
Druva inSync Windows Client 6.5.2 - Local Privilege Escalation
Druva inSync Windows Client 6.5.2 - Local Privilege Escalation. CVE-2019-3999 . local exploit for Windows platform
[webapps] hits script 1.0 - 'item_name' SQL Injection
hits script 1.0 - 'item_name' SQL Injection
https://www.exploit-db.com/exploits/48399
hits script 1.0 - 'item_name' SQL Injection
https://www.exploit-db.com/exploits/48399
Exploit Database
hits script 1.0 - 'item_name' SQL Injection
hits script 1.0 - 'item_name' SQL Injection.. webapps exploit for PHP platform
[local] EmEditor 19.8 - Insecure File Permissions
EmEditor 19.8 - Insecure File Permissions
https://www.exploit-db.com/exploits/48398
EmEditor 19.8 - Insecure File Permissions
https://www.exploit-db.com/exploits/48398
Exploit Database
EmEditor 19.8 - Insecure File Permissions
EmEditor 19.8 - Insecure File Permissions.. local exploit for Windows platform
[dos] VirtualTablet Server 3.0.2 - Denial of Service (PoC)
VirtualTablet Server 3.0.2 - Denial of Service (PoC)
https://www.exploit-db.com/exploits/48402
VirtualTablet Server 3.0.2 - Denial of Service (PoC)
https://www.exploit-db.com/exploits/48402
Exploit Database
VirtualTablet Server 3.0.2 - Denial of Service (PoC)
VirtualTablet Server 3.0.2 - Denial of Service (PoC).. dos exploit for Windows platform
[webapps] ChemInv 1.0 - Authenticated Persistent Cross-Site Scripting
ChemInv 1.0 - Authenticated Persistent Cross-Site Scripting
https://www.exploit-db.com/exploits/48401
ChemInv 1.0 - Authenticated Persistent Cross-Site Scripting
https://www.exploit-db.com/exploits/48401
Exploit Database
ChemInv 1.0 - Authenticated Persistent Cross-Site Scripting
ChemInv 1.0 - Authenticated Persistent Cross-Site Scripting.. webapps exploit for PHP platform
[webapps] Super Backup 2.0.5 for iOS - Directory Traversal
Super Backup 2.0.5 for iOS - Directory Traversal
https://www.exploit-db.com/exploits/48405
Super Backup 2.0.5 for iOS - Directory Traversal
https://www.exploit-db.com/exploits/48405
Exploit Database
Super Backup 2.0.5 for iOS - Directory Traversal
Super Backup 2.0.5 for iOS - Directory Traversal.. webapps exploit for iOS platform
[webapps] php-fusion 9.03.50 - Persistent Cross-Site Scripting
php-fusion 9.03.50 - Persistent Cross-Site Scripting
https://www.exploit-db.com/exploits/48404
php-fusion 9.03.50 - Persistent Cross-Site Scripting
https://www.exploit-db.com/exploits/48404
Exploit Database
php-fusion 9.03.50 - Persistent Cross-Site Scripting
php-fusion 9.03.50 - Persistent Cross-Site Scripting.. webapps exploit for PHP platform
[webapps] Online Scheduling System 1.0 - Persistent Cross-Site Scripting
Online Scheduling System 1.0 - Persistent Cross-Site Scripting
https://www.exploit-db.com/exploits/48403
Online Scheduling System 1.0 - Persistent Cross-Site Scripting
https://www.exploit-db.com/exploits/48403
Exploit Database
Online Scheduling System 1.0 - Persistent Cross-Site Scripting
Online Scheduling System 1.0 - Persistent Cross-Site Scripting.. webapps exploit for PHP platform