[webapps] OpenCTI 3.3.1 - Directory Traversal
OpenCTI 3.3.1 - Directory Traversal
https://www.exploit-db.com/exploits/48595
OpenCTI 3.3.1 - Directory Traversal
https://www.exploit-db.com/exploits/48595
[webapps] Beauty Parlour Management System 1.0 - Authentication Bypass
Beauty Parlour Management System 1.0 - Authentication Bypass
https://www.exploit-db.com/exploits/48605
Beauty Parlour Management System 1.0 - Authentication Bypass
https://www.exploit-db.com/exploits/48605
Exploit Database
Beauty Parlour Management System 1.0 - Authentication Bypass
Beauty Parlour Management System 1.0 - Authentication Bypass.. webapps exploit for PHP platform
[webapps] FileRun 2019.05.21 - Reflected Cross-Site Scripting
FileRun 2019.05.21 - Reflected Cross-Site Scripting
https://www.exploit-db.com/exploits/48607
FileRun 2019.05.21 - Reflected Cross-Site Scripting
https://www.exploit-db.com/exploits/48607
Exploit Database
FileRun 2019.05.21 - Reflected Cross-Site Scripting
FileRun 2019.05.21 - Reflected Cross-Site Scripting. CVE-2019-12905 . webapps exploit for Multiple platform
[dos] Frigate 2.02 - Denial Of Service (PoC)
Frigate 2.02 - Denial Of Service (PoC)
https://www.exploit-db.com/exploits/48613
Frigate 2.02 - Denial Of Service (PoC)
https://www.exploit-db.com/exploits/48613
Exploit Database
Frigate 2.02 - Denial Of Service (PoC)
Frigate 2.02 - Denial Of Service (PoC).. dos exploit for Windows platform
[webapps] WebPort 1.19.1 - 'setup' Reflected Cross-Site Scripting
WebPort 1.19.1 - 'setup' Reflected Cross-Site Scripting
https://www.exploit-db.com/exploits/48612
WebPort 1.19.1 - 'setup' Reflected Cross-Site Scripting
https://www.exploit-db.com/exploits/48612
Exploit Database
WebPort 1.19.1 - 'setup' Reflected Cross-Site Scripting
WebPort 1.19.1 - 'setup' Reflected Cross-Site Scripting. CVE-2019-12460 . webapps exploit for PHP platform
[webapps] WebPort 1.19.1 - Reflected Cross-Site Scripting
WebPort 1.19.1 - Reflected Cross-Site Scripting
https://www.exploit-db.com/exploits/48611
WebPort 1.19.1 - Reflected Cross-Site Scripting
https://www.exploit-db.com/exploits/48611
Exploit Database
WebPort 1.19.1 - Reflected Cross-Site Scripting
WebPort 1.19.1 - Reflected Cross-Site Scripting. CVE-2019-12461 . webapps exploit for Multiple platform
[webapps] Online Student Enrollment System 1.0 - Unauthenticated Arbitrary File Upload
Online Student Enrollment System 1.0 - Unauthenticated Arbitrary File Upload
https://www.exploit-db.com/exploits/48610
Online Student Enrollment System 1.0 - Unauthenticated Arbitrary File Upload
https://www.exploit-db.com/exploits/48610
Exploit Database
Online Student Enrollment System 1.0 - Unauthenticated Arbitrary File Upload
Online Student Enrollment System 1.0 - Unauthenticated Arbitrary File Upload.. webapps exploit for PHP platform
[webapps] Odoo 12.0 - Local File Inclusion
Odoo 12.0 - Local File Inclusion
https://www.exploit-db.com/exploits/48609
Odoo 12.0 - Local File Inclusion
https://www.exploit-db.com/exploits/48609
Exploit Database
Odoo 12.0 - Local File Inclusion
Odoo 12.0 - Local File Inclusion.. webapps exploit for Multiple platform
[webapps] Student Enrollment 1.0 - Unauthenticated Remote Code Execution
Student Enrollment 1.0 - Unauthenticated Remote Code Execution
https://www.exploit-db.com/exploits/48608
Student Enrollment 1.0 - Unauthenticated Remote Code Execution
https://www.exploit-db.com/exploits/48608
Exploit Database
Student Enrollment 1.0 - Unauthenticated Remote Code Execution
Student Enrollment 1.0 - Unauthenticated Remote Code Execution.. webapps exploit for PHP platform
[webapps] Responsive Online Blog 1.0 - 'id' SQL Injection
Responsive Online Blog 1.0 - 'id' SQL Injection
https://www.exploit-db.com/exploits/48615
Responsive Online Blog 1.0 - 'id' SQL Injection
https://www.exploit-db.com/exploits/48615
Exploit Database
Responsive Online Blog 1.0 - 'id' SQL Injection
Responsive Online Blog 1.0 - 'id' SQL Injection.. webapps exploit for PHP platform
[dos] Code Blocks 20.03 - Denial Of Service (PoC)
Code Blocks 20.03 - Denial Of Service (PoC)
https://www.exploit-db.com/exploits/48617
Code Blocks 20.03 - Denial Of Service (PoC)
https://www.exploit-db.com/exploits/48617
Exploit Database
Code Blocks 20.03 - Denial Of Service (PoC)
Code Blocks 20.03 - Denial Of Service (PoC).. dos exploit for Windows platform
[webapps] Online Student Enrollment System 1.0 - Cross-Site Request Forgery (Add Student)
Online Student Enrollment System 1.0 - Cross-Site Request Forgery (Add Student)
https://www.exploit-db.com/exploits/48616
Online Student Enrollment System 1.0 - Cross-Site Request Forgery (Add Student)
https://www.exploit-db.com/exploits/48616
Exploit Database
Online Student Enrollment System 1.0 - Cross-Site Request Forgery (Add Student)
Online Student Enrollment System 1.0 - Cross-Site Request Forgery (Add Student).. webapps exploit for PHP platform
[local] Lansweeper 7.2 - Incorrect Access Control
Lansweeper 7.2 - Incorrect Access Control
https://www.exploit-db.com/exploits/48618
Lansweeper 7.2 - Incorrect Access Control
https://www.exploit-db.com/exploits/48618
Exploit Database
Lansweeper 7.2 - Incorrect Access Control
Lansweeper 7.2 - Incorrect Access Control. CVE-2020-14011 . local exploit for Windows platform
[webapps] BSA Radar 1.6.7234.24750 - Persistent Cross-Site Scripting
BSA Radar 1.6.7234.24750 - Persistent Cross-Site Scripting
https://www.exploit-db.com/exploits/48619
BSA Radar 1.6.7234.24750 - Persistent Cross-Site Scripting
https://www.exploit-db.com/exploits/48619
Exploit Database
BSA Radar 1.6.7234.24750 - Persistent Cross-Site Scripting
BSA Radar 1.6.7234.24750 - Persistent Cross-Site Scripting. CVE-2020-14943 . webapps exploit for Multiple platform
[remote] mySCADA myPRO 7 - Hardcoded Credentials
mySCADA myPRO 7 - Hardcoded Credentials
https://www.exploit-db.com/exploits/48620
mySCADA myPRO 7 - Hardcoded Credentials
https://www.exploit-db.com/exploits/48620
Exploit Database
mySCADA myPRO 7 - Hardcoded Credentials
mySCADA myPRO 7 - Hardcoded Credentials. CVE-2018-11311 . remote exploit for Hardware platform
[webapps] FHEM 6.0 - Local File Inclusion
FHEM 6.0 - Local File Inclusion
https://www.exploit-db.com/exploits/48621
FHEM 6.0 - Local File Inclusion
https://www.exploit-db.com/exploits/48621
Exploit Database
FHEM 6.0 - Local File Inclusion
FHEM 6.0 - Local File Inclusion.. webapps exploit for PHP platform
[local] Windscribe 1.83 - 'WindscribeService' Unquoted Service Path
Windscribe 1.83 - 'WindscribeService' Unquoted Service Path
https://www.exploit-db.com/exploits/48624
Windscribe 1.83 - 'WindscribeService' Unquoted Service Path
https://www.exploit-db.com/exploits/48624
Exploit Database
Windscribe 1.83 - 'WindscribeService' Unquoted Service Path
Windscribe 1.83 - 'WindscribeService' Unquoted Service Path.. local exploit for Windows platform
[webapps] OpenEMR 5.0.1 - 'controller' Remote Code Execution
OpenEMR 5.0.1 - 'controller' Remote Code Execution
https://www.exploit-db.com/exploits/48623
OpenEMR 5.0.1 - 'controller' Remote Code Execution
https://www.exploit-db.com/exploits/48623
Exploit Database
OpenEMR 5.0.1 - 'controller' Remote Code Execution
OpenEMR 5.0.1 - 'controller' Remote Code Execution.. webapps exploit for PHP platform
[local] KiteService 1.2020.618.0 - Unquoted Service Path
KiteService 1.2020.618.0 - Unquoted Service Path
https://www.exploit-db.com/exploits/48625
KiteService 1.2020.618.0 - Unquoted Service Path
https://www.exploit-db.com/exploits/48625
Exploit Database
KiteService 1.2020.618.0 - Unquoted Service Path
KiteService 1.2020.618.0 - Unquoted Service Path.. local exploit for Windows platform
[webapps] Reside Property Management 3.0 - 'profile' SQL Injection
Reside Property Management 3.0 - 'profile' SQL Injection
https://www.exploit-db.com/exploits/48627
Reside Property Management 3.0 - 'profile' SQL Injection
https://www.exploit-db.com/exploits/48627
Exploit Database
Reside Property Management 3.0 - 'profile' SQL Injection
Reside Property Management 3.0 - 'profile' SQL Injection.. webapps exploit for PHP platform