Exploits & CVE's

Exploits Database – Exploits, Shellcode, 0days, Remote Exploits, Local Exploits, Web Apps, Vulnerability Reports, CVEs and more.

Crime Records Management System 1.0 SQL Injection

0
Authored by Davide Taraschi Crime Records Management System version 1.0 suffers from a remote SQL injection vulnerability. Change Mirror Download # Exploit Title: Crime records Management System 1.0 - 'Multiple' SQL Injection...

Log4j Remote Code Execution Word Bypassing

0
Authored by Puliczek | Site github.com Log4j remote code execution exploit with a trick to bypass words blocking patches. Works on Log4j versions 2.14.1 and below. advisories | CVE-2021-44228

Pluck CMS 4.7.18 Cross Site Scripting

Authored by Mirabbas Agalarov Pluck CMS version 4.7.18 suffers from a persistent cross site scripting vulnerability. Change Mirror Download Exploit Title: pluck v4.7.18 - Stored Cross-Site Scripting (XSS)Application: pluckVersion: 4.7.18Bugs: XSSTechnology:...

VideoStream Local Privilege Escalation

Authored by Dan Revah | Site danrevah.github.io This blog post discusses a local privilege escalation vulnerability discovered within the macOS Videostream application. They author walks you through the process of...

Online Learning System 2.0 Remote Code Execution

0
Authored by djebbaranon Online Learning System version 2.0 remote code execution exploit that leverages SQL injection, authentication bypass, and file upload vulnerabilities. advisories | CVE-2021-42580 Change Mirror Download # Exploit Title: Online Learning...

Classified Listing 2.2.9 Cross Site Scripting

Authored by AsCiI Classified Listing version 2.2.9 suffers from a cross site scripting vulnerability. Change Mirror Download # Exploit Title: Classified Listing – Classified ads & BusinessDirectory Plugin - Cross site scripting#...

Arris DG3450 AR01.02.056.18_041520_711.NCS.10 XSS / Missing Authentication

0
Authored by Steffen Robertz | Site sec-consult.com Arris DG3450 cable gateway version AR01.02.056.18_041520_711.NCS.10 suffers from cross site scripting and missing authentication vulnerabilities. advisories | CVE-2023-27571, CVE-2023-27572 Change Mirror Download SEC Consult Vulnerability Lab...

Advanced ASP Chat 2.0 Database Disclosure

Authored by indoushka Advanced ASP Chat version 2.0 suffers from a database disclosure vulnerability. Change Mirror Download ====================================================================================================================================| # Title : Advanced ASP chat 2.0 Database Disclosure Exploit...

uftpd 2.10 Directory Traversal

0
Authored by Aaron Esau uftpd versions 2.7 through 2.10 suffer from an authenticated directory traversal vulnerability. advisories | CVE-2020-20277 Change Mirror Download # Exploit Title: uftpd 2.10 - Directory Traversal (Authenticated)# Google Dork:...

Copyparty 1.8.6 Cross Site Scripting

0
Authored by Vartamtezidis Theodoros Copyparty version 1.8.6 suffers from a cross site scripting vulnerability. advisories | CVE-2023-38501 Change Mirror Download # Exploit Title: copyparty v1.8.6 - Reflected Cross Site Scripting (XSS)# Date: 23/07/2023#...
Error decoding the Instagram API json