[webapps] OpenBMCS 2.4 - Server Side Request Forgery (SSRF) (Unauthenticated)
OpenBMCS 2.4 - Server Side Request Forgery (SSRF) (Unauthenticated)
https://www.exploit-db.com/exploits/50670
OpenBMCS 2.4 - Server Side Request Forgery (SSRF) (Unauthenticated)
https://www.exploit-db.com/exploits/50670
Exploit Database
OpenBMCS 2.4 - Server Side Request Forgery (SSRF) (Unauthenticated)
OpenBMCS 2.4 - Server Side Request Forgery (SSRF) (Unauthenticated).. webapps exploit for PHP platform
[webapps] OpenBMCS 2.4 - Create Admin / Remote Privilege Escalation
OpenBMCS 2.4 - Create Admin / Remote Privilege Escalation
https://www.exploit-db.com/exploits/50669
OpenBMCS 2.4 - Create Admin / Remote Privilege Escalation
https://www.exploit-db.com/exploits/50669
Exploit Database
OpenBMCS 2.4 - Create Admin / Remote Privilege Escalation
OpenBMCS 2.4 - Create Admin / Remote Privilege Escalation.. webapps exploit for PHP platform
[webapps] Nyron 1.0 - SQLi (Unauthenticated)
Nyron 1.0 - SQLi (Unauthenticated)
https://www.exploit-db.com/exploits/50674
Nyron 1.0 - SQLi (Unauthenticated)
https://www.exploit-db.com/exploits/50674
Exploit Database
Nyron 1.0 - SQLi (Unauthenticated)
Nyron 1.0 - SQLi (Unauthenticated).. webapps exploit for ASPX platform
[webapps] Simple Chatbot Application 1.0 - 'message' Blind SQLi
Simple Chatbot Application 1.0 - 'message' Blind SQLi
https://www.exploit-db.com/exploits/50673
Simple Chatbot Application 1.0 - 'message' Blind SQLi
https://www.exploit-db.com/exploits/50673
Exploit Database
Simple Chatbot Application 1.0 - 'message' Blind SQLi
Simple Chatbot Application 1.0 - 'message' Blind SQLi.. webapps exploit for PHP platform
[webapps] Simple Chatbot Application 1.0 - Remote Code Execution (RCE)
Simple Chatbot Application 1.0 - Remote Code Execution (RCE)
https://www.exploit-db.com/exploits/50672
Simple Chatbot Application 1.0 - Remote Code Execution (RCE)
https://www.exploit-db.com/exploits/50672
Exploit Database
Simple Chatbot Application 1.0 - Remote Code Execution (RCE)
Simple Chatbot Application 1.0 - Remote Code Execution (RCE).. webapps exploit for PHP platform
[webapps] Creston Web Interface 1.0.0.2159 - Credential Disclosure
Creston Web Interface 1.0.0.2159 - Credential Disclosure
https://www.exploit-db.com/exploits/50675
Creston Web Interface 1.0.0.2159 - Credential Disclosure
https://www.exploit-db.com/exploits/50675
Exploit Database
Creston Web Interface 1.0.0.2159 - Credential Disclosure
Creston Web Interface 1.0.0.2159 - Credential Disclosure. CVE-2022-23178 . webapps exploit for Hardware platform
[webapps] uDoctorAppointment v2.1.1 - 'Multiple' Cross Site Scripting (XSS)
uDoctorAppointment v2.1.1 - 'Multiple' Cross Site Scripting (XSS)
https://www.exploit-db.com/exploits/50676
uDoctorAppointment v2.1.1 - 'Multiple' Cross Site Scripting (XSS)
https://www.exploit-db.com/exploits/50676
Exploit Database
uDoctorAppointment v2.1.1 - 'Multiple' Cross Site Scripting (XSS)
uDoctorAppointment v2.1.1 - 'Multiple' Cross Site Scripting (XSS).. webapps exploit for PHP platform
[webapps] Affiliate Pro 1.7 - 'Multiple' Cross Site Scripting (XSS)
Affiliate Pro 1.7 - 'Multiple' Cross Site Scripting (XSS)
https://www.exploit-db.com/exploits/50678
Affiliate Pro 1.7 - 'Multiple' Cross Site Scripting (XSS)
https://www.exploit-db.com/exploits/50678
Exploit Database
Affiliate Pro 1.7 - 'Multiple' Cross Site Scripting (XSS)
Affiliate Pro 1.7 - 'Multiple' Cross Site Scripting (XSS).. webapps exploit for PHP platform
[webapps] Rocket LMS 1.1 - Persistent Cross Site Scripting (XSS)
Rocket LMS 1.1 - Persistent Cross Site Scripting (XSS)
https://www.exploit-db.com/exploits/50677
Rocket LMS 1.1 - Persistent Cross Site Scripting (XSS)
https://www.exploit-db.com/exploits/50677
Exploit Database
Rocket LMS 1.1 - Persistent Cross Site Scripting (XSS)
Rocket LMS 1.1 - Persistent Cross Site Scripting (XSS).. webapps exploit for PHP platform
[webapps] Landa Driving School Management System 2.0.1 - Arbitrary File Upload
Landa Driving School Management System 2.0.1 - Arbitrary File Upload
https://www.exploit-db.com/exploits/50681
Landa Driving School Management System 2.0.1 - Arbitrary File Upload
https://www.exploit-db.com/exploits/50681
Exploit Database
Landa Driving School Management System 2.0.1 - Arbitrary File Upload
Landa Driving School Management System 2.0.1 - Arbitrary File Upload.. webapps exploit for PHP platform
[webapps] Online Project Time Management System 1.0 - Multiple Stored Cross Site Scripting (XSS) (Authenticated)
Online Project Time Management System 1.0 - Multiple Stored Cross Site Scripting (XSS) (Authenticated)
https://www.exploit-db.com/exploits/50683
Online Project Time Management System 1.0 - Multiple Stored Cross Site Scripting (XSS) (Authenticated)
https://www.exploit-db.com/exploits/50683
Exploit Database
Online Project Time Management System 1.0 - Multiple Stored Cross Site Scripting (XSS) (Authenticated)
Online Project Time Management System 1.0 - Multiple Stored Cross Site Scripting (XSS) (Authenticated).. webapps exploit for PHP platform
[webapps] Online Project Time Management System 1.0 - SQLi (Authenticated)
Online Project Time Management System 1.0 - SQLi (Authenticated)
https://www.exploit-db.com/exploits/50682
Online Project Time Management System 1.0 - SQLi (Authenticated)
https://www.exploit-db.com/exploits/50682
Exploit Database
Online Project Time Management System 1.0 - SQLi (Authenticated)
Online Project Time Management System 1.0 - SQLi (Authenticated).. webapps exploit for PHP platform
[webapps] PHPIPAM 1.4.4 - SQLi (Authenticated)
PHPIPAM 1.4.4 - SQLi (Authenticated)
https://www.exploit-db.com/exploits/50684
PHPIPAM 1.4.4 - SQLi (Authenticated)
https://www.exploit-db.com/exploits/50684
Exploit Database
PHPIPAM 1.4.4 - SQLi (Authenticated)
PHPIPAM 1.4.4 - SQLi (Authenticated). CVE-2022-23046 . webapps exploit for PHP platform
[webapps] WordPress Plugin Mortgage Calculators WP 1.52 - Stored Cross-Site Scripting (XSS) (Authenticated)
WordPress Plugin Mortgage Calculators WP 1.52 - Stored Cross-Site Scripting (XSS) (Authenticated)
https://www.exploit-db.com/exploits/50685
WordPress Plugin Mortgage Calculators WP 1.52 - Stored Cross-Site Scripting (XSS) (Authenticated)
https://www.exploit-db.com/exploits/50685
Exploit Database
WordPress Plugin Mortgage Calculators WP 1.52 - Stored Cross-Site Scripting (XSS) (Authenticated)
WordPress Plugin Mortgage Calculators WP 1.52 - Stored Cross-Site Scripting (XSS) (Authenticated). CVE-2021-24904 . webapps exploit for PHP platform
[remote] Oracle WebLogic Server 14.1.1.0.0 - Local File Inclusion
Oracle WebLogic Server 14.1.1.0.0 - Local File Inclusion
https://www.exploit-db.com/exploits/50688
Oracle WebLogic Server 14.1.1.0.0 - Local File Inclusion
https://www.exploit-db.com/exploits/50688
Exploit Database
Oracle WebLogic Server 14.1.1.0.0 - Local File Inclusion
Oracle WebLogic Server 14.1.1.0.0 - Local File Inclusion. CVE-2022-21371 . remote exploit for Windows platform
[webapps] WordPress Plugin Modern Events Calendar V 6.1 - SQL Injection (Unauthenticated)
WordPress Plugin Modern Events Calendar V 6.1 - SQL Injection (Unauthenticated)
https://www.exploit-db.com/exploits/50687
WordPress Plugin Modern Events Calendar V 6.1 - SQL Injection (Unauthenticated)
https://www.exploit-db.com/exploits/50687
Exploit Database
WordPress Plugin Modern Events Calendar V 6.1 - SQL Injection (Unauthenticated)
WordPress Plugin Modern Events Calendar V 6.1 - SQL Injection (Unauthenticated). CVE-2021-24946 . webapps exploit for PHP platform
[webapps] WordPress Plugin RegistrationMagic V 5.0.1.5 - SQL Injection (Authenticated)
WordPress Plugin RegistrationMagic V 5.0.1.5 - SQL Injection (Authenticated)
https://www.exploit-db.com/exploits/50686
WordPress Plugin RegistrationMagic V 5.0.1.5 - SQL Injection (Authenticated)
https://www.exploit-db.com/exploits/50686
Exploit Database
WordPress Plugin RegistrationMagic V 5.0.1.5 - SQL Injection (Authenticated)
WordPress Plugin RegistrationMagic V 5.0.1.5 - SQL Injection (Authenticated). CVE-2021-24862 . webapps exploit for PHP platform
[local] PolicyKit-1 0.105-31 - Privilege Escalation
PolicyKit-1 0.105-31 - Privilege Escalation
https://www.exploit-db.com/exploits/50689
PolicyKit-1 0.105-31 - Privilege Escalation
https://www.exploit-db.com/exploits/50689
Exploit Database
PolicyKit-1 0.105-31 - Privilege Escalation
PolicyKit-1 0.105-31 - Privilege Escalation. CVE-2021-4034 . local exploit for Linux platform
[local] Mozilla Firefox 67 - Array.pop JIT Type Confusion
Mozilla Firefox 67 - Array.pop JIT Type Confusion
https://www.exploit-db.com/exploits/50691
Mozilla Firefox 67 - Array.pop JIT Type Confusion
https://www.exploit-db.com/exploits/50691
Exploit Database
Mozilla Firefox 67 - Array.pop JIT Type Confusion
Mozilla Firefox 67 - Array.pop JIT Type Confusion. CVE-2019-11707 . local exploit for Windows platform
[local] CONTPAQi(R) AdminPAQ 14.0.0 - Unquoted Service Path
CONTPAQi(R) AdminPAQ 14.0.0 - Unquoted Service Path
https://www.exploit-db.com/exploits/50690
CONTPAQi(R) AdminPAQ 14.0.0 - Unquoted Service Path
https://www.exploit-db.com/exploits/50690
Exploit Database
CONTPAQi(R) AdminPAQ 14.0.0 - Unquoted Service Path
CONTPAQi(R) AdminPAQ 14.0.0 - Unquoted Service Path.. local exploit for Windows platform