Exploits & CVE's

Exploits Database – Exploits, Shellcode, 0days, Remote Exploits, Local Exploits, Web Apps, Vulnerability Reports, CVEs and more.

Cobian Backup Service Unquoted Service Path

0
Authored by yunaranyancat Cobian Backup Service versions prior to 11 suffer from an unquoted service path vulnerability. Change Mirror Download # Exploit Title: Cobian Backup Service < 11 - Unquoted Service...

Foxit Reader 9.7.1 Remote Command Execution

0
Authored by Nassim Asrir Foxit Reader version 9.7.1 suffers from a remote command execution vulnerability. advisories | CVE-2020-14425 Change Mirror Download # Exploit Title: Foxit Reader 9.7.1 - Remote Command Execution (Javascript API)#...

Lot Reservation Management System 1.0 Cross Site Scripting

0
Authored by Ankita Pal Lot Reservation Management System version 1.0 suffers from a persistent cross site scripting vulnerability. Change Mirror Download #Exploit Title: lot reservation management system 1.0 - Stored Cross Site...

Genexis Platinum-4410 P4410-V2-1.28 Cross Site Request Forgery

0
Authored by Mohammed Farhan Genexis Platinum-4410 version P4410-V2-1.28 suffers from a cross site request forgery vulnerability. Change Mirror Download # Exploit Title: Genexis Platinum-4410 P4410-V2-1.28 - Cross Site Request Forgery to Reboot#...

Oracle WebLogic Server Remote Code Execution

0
Authored by Nguyen Jang Oracle WebLogic Server versions 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0, and 14.1.1.0.0 remote code execution exploit. advisories | CVE-2020-14882 Change Mirror Download #!/usr/bin/python3# Exploit Title: Oracle WebLogic Server 10.3.6.0.0 / 12.1.3.0.0...

CSE Bookstore 1.0 Cross Site Scripting

0
Authored by Vyshnav NK CSE Bookstore version 1.0 suffers from a persistent cross site scripting vulnerability. Change Mirror Download # Exploit Title: CSE Bookstore 1.0 - 'quantity' Persistent Cross-site Scripting# Date: 30/10/2020#...

DedeCMS 5.8 Cross Site Scripting

0
Authored by Noth DedeCMS version 5.8 suffers from a cross site scripting vulnerability. advisories | CVE-2020-27533 Change Mirror Download # Exploit Title: DedeCMS v.5.8 - "keyword" Cross-Site Scripting# Date: 2020-07-27# Exploit Author:...

Agent Tesla Botnet Cross Site Scripting

0
Authored by n4pst3r Agent Tesla Botnet suffers from a cross site scripting vulnerability. Change Mirror Download ################################# Exploit Title: Agent Tesla Botnet - Cross Site Scripting Vulnerability# Google Dork: n/a# Date: 29/10/2020#...

Citadel WebCit Session Hijacking

0
Authored by Simone Quatrini Citadel WebCit versions prior to 926 suffer from a session hijacking vulnerability. Change Mirror Download # Exploit Title: Citadel WebCit < 926 - Session Hijacking Exploit# Exploit Author:...

Wondershare Dr.Fone 3.0.0 Unquoted Service Path

0
Authored by Andrea Intilangelo Wondershare Dr.Fone version 3.0.0 suffers from an unquoted service path vulnerability. advisories | CVE-2020-27992 Change Mirror Download # Exploit Title: Wondershare Dr.Fone DriverInstall.exe - "WsDrvInst" Unquoted Service Path# Date:...
Error decoding the Instagram API json