Exploits & CVE's

Exploits Database – Exploits, Shellcode, 0days, Remote Exploits, Local Exploits, Web Apps, Vulnerability Reports, CVEs and more.

Vacation Rental Script 1.8 Cross Site Scripting

Authored by CraCkEr Vacation Rental Script version 1.8 suffers from a cross site scripting vulnerability. Change Mirror Download ┌┌───────────────────────────────────────────────────────────────────────────────────────┐││ ...

Maxpatrol 8 / Xspider Denial Of Service

0
Authored by AsCiI Positive Technologies Maxpatrol 8 and Xspider appears to suffer from a denial of service vulnerability. Change Mirror Download # Exploit Title: Positive Technologies Maxpatrol 8 & Xspider Remote DoS...

Nokia OneNDS 17 Insecure Permissions / Privilege Escalation

0
Authored by Valerio Casalino, Savino Sisco, Milena Mangiola, Giacomo Sighinolfi Nokia OneNDS 17 has loose sudo permissions that can allow users to escalate privileges. advisories | CVE-2022-31244 Change Mirror Download =============================================================================== ...

Lepton CMS 7.0.0 Remote Code Execution

0
Authored by tmrswrr Lepton CMS version 7.0.0 suffers from a remote code execution vulnerability. Change Mirror Download ## Exploit Title: LeptonCMS Version : 7.0.0 Remote Code Execution### Date: 2024-1-19### Exploit Author:...

TP-Link TL-WR841N Command Injection

Authored by Koh You Liang TP-Link TL-WR841N suffers from a remote command injection vulnerability. advisories | CVE-2020-35575 Change Mirror Download # Exploit Title: TP-Link TL-WR841N - Command Injection# Date: 2020-12-13# Exploit Author: Koh...

YouTube Video Grabber 1.9.9.1 Buffer Overflow

0
Authored by Achilles YouTube Video Grabber version 1.9.9.1 suffers from a SEH buffer overflow vulnerability. Change Mirror Download # Exploit Title: YouTube Video Grabber 1.9.9.1 - Buffer Overflow (SEH)# Date: 01.11.2021# Software...

Creative Commons Attribution 3.0 SQL Injection

0
Authored by indoushka Creative Commons Attribution version 3.0 suffers from a remote SQL injection vulnerability. Change Mirror Download ====================================================================================================================================| # Title : Creative Commons Attribution v3.0 Sql Injection...

Backdoor.Win32.SVC Buffer Overflow

0
Authored by malvuln | Site malvuln.com Backdoor.Win32.SVC malware suffers from a buffer overflow vulnerability. Change Mirror Download Discovery / credits: Malvuln - malvuln.com (c) 2021Original source: https://malvuln.com/advisory/011961a42700e7385a106d362eb661c7.txtContact: [email protected]: twitter.com/malvulnThreat: Backdoor.Win32.SVCVulnerability: Remote Stack...

WordPress Duplicator 1.4.7 Unauthenticated Backup Download

0
Authored by nu11secur1ty WordPress Duplicator plugin version 1.4.7 suffers from a backup disclosure vulnerability. Change Mirror Download ## Title: WordPress Plugin Duplicator 1.4.7 - Unauthenticated Backup Download## Author: nu11secur1ty## Date: 08.03.2022## Vendor:...

myfactory.FMS 7.1-911 Cross Site Scripting

0
Site redteam-pentesting.de myfactory.FMS versions 7.1-911 and below suffer from a cross site scripting vulnerability. Change Mirror Download Advisory: Cross-Site Scripting in myfactory.FMSDuring a penetration test, a reflected cross-site scriptingvulnerability (XSS) was found...
Error decoding the Instagram API json