[remote] Synology DiskStation Manager - smart.cgi Remote Command Execution (Metasploit)
Synology DiskStation Manager - smart.cgi Remote Command Execution (Metasploit)
https://www.exploit-db.com/exploits/48514
Synology DiskStation Manager - smart.cgi Remote Command Execution (Metasploit)
https://www.exploit-db.com/exploits/48514
Exploit Database
Synology DiskStation Manager - smart.cgi Remote Command Execution (Metasploit)
Synology DiskStation Manager - smart.cgi Remote Command Execution (Metasploit). CVE-2017-15889 . remote exploit for Hardware platform
[remote] Plesk/myLittleAdmin - ViewState .NET Deserialization (Metasploit)
Plesk/myLittleAdmin - ViewState .NET Deserialization (Metasploit)
https://www.exploit-db.com/exploits/48513
Plesk/myLittleAdmin - ViewState .NET Deserialization (Metasploit)
https://www.exploit-db.com/exploits/48513
Exploit Database
Plesk/myLittleAdmin - ViewState .NET Deserialization (Metasploit)
Plesk/myLittleAdmin - ViewState .NET Deserialization (Metasploit). CVE-2020-13166 . remote exploit for Windows platform
[webapps] Open-AudIT 3.3.0 - Reflective Cross-Site Scripting (Authenticated)
Open-AudIT 3.3.0 - Reflective Cross-Site Scripting (Authenticated)
https://www.exploit-db.com/exploits/48516
Open-AudIT 3.3.0 - Reflective Cross-Site Scripting (Authenticated)
https://www.exploit-db.com/exploits/48516
Exploit Database
Open-AudIT 3.3.0 - Reflective Cross-Site Scripting (Authenticated)
Open-AudIT 3.3.0 - Reflective Cross-Site Scripting (Authenticated). CVE-2020-12261 . webapps exploit for PHP platform
[webapps] OpenEMR 5.0.1 - Remote Code Execution
OpenEMR 5.0.1 - Remote Code Execution
https://www.exploit-db.com/exploits/48515
OpenEMR 5.0.1 - Remote Code Execution
https://www.exploit-db.com/exploits/48515
Exploit Database
OpenEMR 5.0.1 - Remote Code Execution (1)
OpenEMR 5.0.1 - Remote Code Execution (1).. webapps exploit for PHP platform
[webapps] Joomla! Plugin XCloner Backup 3.5.3 - Local File Inclusion (Authenticated)
Joomla! Plugin XCloner Backup 3.5.3 - Local File Inclusion (Authenticated)
https://www.exploit-db.com/exploits/48518
Joomla! Plugin XCloner Backup 3.5.3 - Local File Inclusion (Authenticated)
https://www.exploit-db.com/exploits/48518
Exploit Database
Joomla! Plugin XCloner Backup 3.5.3 - Local File Inclusion (Authenticated)
Joomla! Plugin XCloner Backup 3.5.3 - Local File Inclusion (Authenticated).. webapps exploit for PHP platform
[local] StreamRipper32 2.6 - Buffer Overflow (PoC)
StreamRipper32 2.6 - Buffer Overflow (PoC)
https://www.exploit-db.com/exploits/48517
StreamRipper32 2.6 - Buffer Overflow (PoC)
https://www.exploit-db.com/exploits/48517
Exploit Database
StreamRipper32 2.6 - Buffer Overflow (PoC)
StreamRipper32 2.6 - Buffer Overflow (PoC).. local exploit for Windows platform
[webapps] WordPress Plugin Drag and Drop File Upload Contact Form 1.3.3.2 - Remote Code Execution
WordPress Plugin Drag and Drop File Upload Contact Form 1.3.3.2 - Remote Code Execution
https://www.exploit-db.com/exploits/48520
WordPress Plugin Drag and Drop File Upload Contact Form 1.3.3.2 - Remote Code Execution
https://www.exploit-db.com/exploits/48520
Exploit Database
WordPress Plugin Drag and Drop File Upload Contact Form 1.3.3.2 - Remote Code Execution
WordPress Plugin Drag and Drop File Upload Contact Form 1.3.3.2 - Remote Code Execution.. webapps exploit for PHP platform
[webapps] Pi-hole 4.4.0 - Remote Code Execution (Authenticated)
Pi-hole 4.4.0 - Remote Code Execution (Authenticated)
https://www.exploit-db.com/exploits/48519
Pi-hole 4.4.0 - Remote Code Execution (Authenticated)
https://www.exploit-db.com/exploits/48519
Exploit Database
Pi-hole 4.4.0 - Remote Code Execution (Authenticated)
Pi-hole 4.4.0 - Remote Code Execution (Authenticated). CVE-2020-11108 . webapps exploit for Linux platform
[dos] BIND - 'TSIG' Denial of Service
BIND - 'TSIG' Denial of Service
https://www.exploit-db.com/exploits/48521
BIND - 'TSIG' Denial of Service
https://www.exploit-db.com/exploits/48521
Exploit Database
BIND - 'TSIG' Denial of Service
BIND - 'TSIG' Denial of Service. CVE-2020-8617 . dos exploit for Multiple platform
[webapps] Kuicms PHP EE 2.0 - Persistent Cross-Site Scripting
Kuicms PHP EE 2.0 - Persistent Cross-Site Scripting
https://www.exploit-db.com/exploits/48526
Kuicms PHP EE 2.0 - Persistent Cross-Site Scripting
https://www.exploit-db.com/exploits/48526
Exploit Database
Kuicms PHP EE 2.0 - Persistent Cross-Site Scripting
Kuicms PHP EE 2.0 - Persistent Cross-Site Scripting.. webapps exploit for PHP platform
[webapps] osTicket 1.14.1 - 'Saved Search' Persistent Cross-Site Scripting
osTicket 1.14.1 - 'Saved Search' Persistent Cross-Site Scripting
https://www.exploit-db.com/exploits/48525
osTicket 1.14.1 - 'Saved Search' Persistent Cross-Site Scripting
https://www.exploit-db.com/exploits/48525
Exploit Database
osTicket 1.14.1 - 'Saved Search' Persistent Cross-Site Scripting
osTicket 1.14.1 - 'Saved Search' Persistent Cross-Site Scripting.. webapps exploit for PHP platform
[webapps] osTicket 1.14.1 - 'Ticket Queue' Persistent Cross-Site Scripting
osTicket 1.14.1 - 'Ticket Queue' Persistent Cross-Site Scripting
https://www.exploit-db.com/exploits/48524
osTicket 1.14.1 - 'Ticket Queue' Persistent Cross-Site Scripting
https://www.exploit-db.com/exploits/48524
Exploit Database
osTicket 1.14.1 - 'Ticket Queue' Persistent Cross-Site Scripting
osTicket 1.14.1 - 'Ticket Queue' Persistent Cross-Site Scripting.. webapps exploit for PHP platform
[webapps] LimeSurvey 4.1.11 - 'Permission Roles' Persistent Cross-Site Scripting
LimeSurvey 4.1.11 - 'Permission Roles' Persistent Cross-Site Scripting
https://www.exploit-db.com/exploits/48523
LimeSurvey 4.1.11 - 'Permission Roles' Persistent Cross-Site Scripting
https://www.exploit-db.com/exploits/48523
Exploit Database
LimeSurvey 4.1.11 - 'Permission Roles' Persistent Cross-Site Scripting
LimeSurvey 4.1.11 - 'Permission Roles' Persistent Cross-Site Scripting.. webapps exploit for PHP platform
[webapps] Online Marriage Registration System 1.0 - Persistent Cross-Site Scripting
Online Marriage Registration System 1.0 - Persistent Cross-Site Scripting
https://www.exploit-db.com/exploits/48522
Online Marriage Registration System 1.0 - Persistent Cross-Site Scripting
https://www.exploit-db.com/exploits/48522
Exploit Database
Online Marriage Registration System 1.0 - Persistent Cross-Site Scripting
Online Marriage Registration System 1.0 - Persistent Cross-Site Scripting.. webapps exploit for PHP platform
[webapps] OXID eShop 6.3.4 - 'sorting' SQL Injection
OXID eShop 6.3.4 - 'sorting' SQL Injection
https://www.exploit-db.com/exploits/48527
OXID eShop 6.3.4 - 'sorting' SQL Injection
https://www.exploit-db.com/exploits/48527
Exploit Database
OXID eShop 6.3.4 - 'sorting' SQL Injection
OXID eShop 6.3.4 - 'sorting' SQL Injection.. webapps exploit for PHP platform
[webapps] Online-Exam-System 2015 - 'fid' SQL Injection
Online-Exam-System 2015 - 'fid' SQL Injection
https://www.exploit-db.com/exploits/48529
Online-Exam-System 2015 - 'fid' SQL Injection
https://www.exploit-db.com/exploits/48529
Exploit Database
Online-Exam-System 2015 - 'fid' SQL Injection
Online-Exam-System 2015 - 'fid' SQL Injection.. webapps exploit for PHP platform
[webapps] NOKIA VitalSuite SPM 2020 - 'UserName' SQL Injection
NOKIA VitalSuite SPM 2020 - 'UserName' SQL Injection
https://www.exploit-db.com/exploits/48528
NOKIA VitalSuite SPM 2020 - 'UserName' SQL Injection
https://www.exploit-db.com/exploits/48528
Exploit Database
NOKIA VitalSuite SPM 2020 - 'UserName' SQL Injection
NOKIA VitalSuite SPM 2020 - 'UserName' SQL Injection.. webapps exploit for Multiple platform
[webapps] EyouCMS 1.4.6 - Persistent Cross-Site Scripting
EyouCMS 1.4.6 - Persistent Cross-Site Scripting
https://www.exploit-db.com/exploits/48530
EyouCMS 1.4.6 - Persistent Cross-Site Scripting
https://www.exploit-db.com/exploits/48530
Exploit Database
EyouCMS 1.4.6 - Persistent Cross-Site Scripting
EyouCMS 1.4.6 - Persistent Cross-Site Scripting.. webapps exploit for PHP platform
[webapps] QNAP QTS and Photo Station 6.0.3 - Remote Command Execution
QNAP QTS and Photo Station 6.0.3 - Remote Command Execution
https://www.exploit-db.com/exploits/48531
QNAP QTS and Photo Station 6.0.3 - Remote Command Execution
https://www.exploit-db.com/exploits/48531
Exploit Database
QNAP QTS and Photo Station 6.0.3 - Remote Command Execution
QNAP QTS and Photo Station 6.0.3 - Remote Command Execution.. webapps exploit for PHP platform
[webapps] WordPress Plugin Multi-Scheduler 1.0.0 - Cross-Site Request Forgery (Delete User)
WordPress Plugin Multi-Scheduler 1.0.0 - Cross-Site Request Forgery (Delete User)
https://www.exploit-db.com/exploits/48532
WordPress Plugin Multi-Scheduler 1.0.0 - Cross-Site Request Forgery (Delete User)
https://www.exploit-db.com/exploits/48532
Exploit Database
WordPress Plugin Multi-Scheduler 1.0.0 - Cross-Site Request Forgery (Delete User)
WordPress Plugin Multi-Scheduler 1.0.0 - Cross-Site Request Forgery (Delete User).. webapps exploit for PHP platform