Результаты поиска

  1. Exploiter

    Exploit Online Pizza Ordering System v1.0 - Unauthenticated File Upload

    Online Pizza Ordering System v1.0 - Unauthenticated File Upload # Exploit Title: Online Pizza Ordering System 1.0 - Unauthenticated File Upload # Date: 03/05/2023 # Exploit Author: URGAN # Vendor Homepage...
  2. Exploiter

    Exploit Ulicms-2023.1 sniffing-vicuna - Stored Cross-Site Scripting (XSS)

    Ulicms-2023.1 sniffing-vicuna - Stored Cross-Site Scripting (XSS) #Exploit Title: Ulicms-2023.1 sniffing-vicuna - Stored Cross-Site Scripting (XSS) #Application: Ulicms #Version: 2023.1-sniffing-vicuna #Bugs: Stored Xss #Technology: PHP #Vendor URL: https://en.ulicms.de/ #Software Link...
  3. Exploiter

    Exploit Music Gallery Site v1.0 - SQL Injection on page Master.php

    Music Gallery Site v1.0 - SQL Injection on page Master.php # Exploit Title: Music Gallery Site v1.0 - SQL Injection on page Master.php # Exploit Author: Muhammad Navaid Zafar Ansari # Date: 21 February 2023 ### CVE Assigned...
  4. Exploiter

    Exploit Simple Food Ordering System v1.0 - Cross-Site Scripting (XSS)

    Simple Food Ordering System v1.0 - Cross-Site Scripting (XSS) # Exploit Title: Simple Food Ordering System v1.0 - Cross-Site Scripting (XSS) # Exploit Author: Muhammad Navaid Zafar Ansari # Date: 17 February 2023 ### CVE Assigned...
  5. Exploiter

    Exploit pdfkit v0.8.7.2 - Command Injection

    pdfkit v0.8.7.2 - Command Injection #!/usr/bin/env python3 # Exploit Title: pdfkit v0.8.7.2 - Command Injection # Date: 02/23/2023 # Exploit Author: UNICORD (NicPWNs & Dev-Yeoj) # Vendor Homepage: https://pdfkit.org/ # Software Link: https://github.com/pdfkit/pdfkit # Version: 0.0.0-0.8.7.2 #...
  6. Exploiter

    Exploit Joomla! v4.2.8 - Unauthenticated information disclosure

    Joomla! v4.2.8 - Unauthenticated information disclosure #!/usr/bin/env ruby # Exploit ## Title: Joomla! v4.2.8 - Unauthenticated information disclosure ## Exploit author: noraj (Alexandre ZANNI) for ACCEIS (https://www.acceis.fr) ## Author website: https://pwn.by/noraj/ ## Exploit source...
  7. Exploiter

    Exploit Bang Resto v1.0 - Stored Cross-Site Scripting (XSS)

    Bang Resto v1.0 - Stored Cross-Site Scripting (XSS) # Exploit Title: Bang Resto v1.0 - Stored Cross-Site Scripting (XSS) # Date: 2023-04-02 # Exploit Author: Rahad Chowdhury # Vendor Homepage: https://www.hockeycomputindo.com/2021/05/restaurant-pos-source-code-free.html # Software Link...
  8. Exploiter

    Exploit Bang Resto v1.0 - 'Multiple' SQL Injection

    Bang Resto v1.0 - 'Multiple' SQL Injection # Exploit Title: Bang Resto v1.0 - 'Multiple' SQL Injection # Date: 2023-04-02 # Exploit Author: Rahad Chowdhury # Vendor Homepage: https://www.hockeycomputindo.com/2021/05/restaurant-pos-source-code-free.html # Software Link...
  9. Exploiter

    Exploit ChurchCRM v4.5.3 - Authenticated SQL Injection

    ChurchCRM v4.5.3 - Authenticated SQL Injection # Exploit Title: ChurchCRM 4.5.3 - Authenticated SQL Injection # Date: 27-04-2023 # Exploit Author: Iyaad Luqman K # Software Link: https://github.com/ChurchCRM/CRM/releases # Vendor Homepage: http://churchcrm.io/ # Tested Version: 4.5.1 # Tested...
  10. Exploiter

    Exploit Cmaps v8.0 - SQL injection

    Cmaps v8.0 - SQL injection # Exploit Title: Cmaps v8.0 - SQL injection - Date: 27.04.2023 - Exploit Author: Lucas Noki (0xPrototype) - Vendor Homepage: https://github.com/vogtmh - Software Link: https://github.com/vogtmh/cmaps - Version: 8.0 - Tested on: Mac, Windows, Linux - CVE ...
  11. Exploiter

    Exploit Auto Dealer Management System v1.0 - SQL Injection in sell_vehicle.php

    Auto Dealer Management System v1.0 - SQL Injection in sell_vehicle.php # Exploit Title: Auto Dealer Management System v1.0 - SQL Injection in sell_vehicle.php # Author Name: Muhammad Navaid Zafar Ansari ### Date: > 18 February 2023 ### CVE Assigned...
  12. Exploiter

    Exploit Auto Dealer Management System v1.0 - SQL Injection on manage_user.php

    Auto Dealer Management System v1.0 - SQL Injection on manage_user.php # Exploit Title: Auto Dealer Management System v1.0 - SQL Injection on manage_user.php # Exploit Author: Muhammad Navaid Zafar Ansari # Date: 18 February 2023 ### CVE Assigned...
  13. Exploiter

    Exploit Employee Task Management System v1.0 - Broken Authentication

    Employee Task Management System v1.0 - Broken Authentication # Exploit Title: Employee Task Management System v1.0 - Broken Authentication # Exploit Author: Muhammad Navaid Zafar Ansari # Date: 17 February 2023 ### CVE Assigned...
  14. Exploiter

    Exploit Employee Task Management System v1.0 - SQL Injection on (task-details.php?task_id=?)

    Employee Task Management System v1.0 - SQL Injection on (task-details.php?task_id=?) # Exploit Title: Employee Task Management System v1.0 - SQL Injection on (task-details.php?task_id=?) # Exploit Author: Muhammad Navaid Zafar Ansari # Date: 17 February 2023 ### CVE Assigned...
  15. Exploiter

    Exploit Employee Task Management System v1.0 - SQL Injection on edit-task.php

    Employee Task Management System v1.0 - SQL Injection on edit-task.php # Exploit Title: Employee Task Management System v1.0 - SQL Injection on edit-task.php # Exploit Author: Muhammad Navaid Zafar Ansari # Date: 17 February 2023 ### CVE Assigned...
  16. Exploiter

    Exploit Music Gallery Site v1.0 - SQL Injection on music_list.php

    Music Gallery Site v1.0 - SQL Injection on music_list.php # Exploit Title: Music Gallery Site v1.0 - SQL Injection on music_list.php # Exploit Author: Muhammad Navaid Zafar Ansari # Date: 21 February 2023 ### CVE Assigned...
  17. Exploiter

    Exploit Music Gallery Site v1.0 - Broken Access Control

    Music Gallery Site v1.0 - Broken Access Control # Exploit Title: Music Gallery Site v1.0 - Broken Access Control # Exploit Author: Muhammad Navaid Zafar Ansari # Date: 21 February 2023 ### CVE Assigned: **[CVE-2023-0963](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0963)**...
  18. Exploiter

    Exploit Music Gallery Site v1.0 - SQL Injection on page view_music_details.php

    Music Gallery Site v1.0 - SQL Injection on page view_music_details.php # Exploit Title: Music Gallery Site v1.0 - SQL Injection on page view_music_details.php # Exploit Author: Muhammad Navaid Zafar Ansari # Date: 21 February 2023 ### CVE Assigned...
  19. Exploiter

    Exploit Best pos Management System v1.0 - Remote Code Execution (RCE) on File Upload

    Best pos Management System v1.0 - Remote Code Execution (RCE) on File Upload # Exploit Title: Best pos Management System v1.0 - Remote Code Execution (RCE) on File Upload # Google Dork: NA # Date: 17/2/2023 # Exploit Author: Ahmed Ismail (@MrOz1l) # Vendor Homepage...
  20. Exploiter

    Exploit Auto Dealer Management System 1.0 - Broken Access Control Exploit

    Auto Dealer Management System 1.0 - Broken Access Control Exploit # Exploit Title: Auto Dealer Management System 1.0 - Broken Access Control Exploit It leads to compromise of all application accounts by accessing the ?page=user/list with low privileged user account ### Date: > 18 February...