Posts

NIP Kompanija Novosti A.D. Serbia Web Design 1.0 SQL Injection

Byte-Elaborazioni Web Design 1.0 SQL Injection

Voyager 1.1 Shell Upload

WebFairy Mediat 1.4.1 Cross Site Scripting

BuInteractive Web Design 1.0 SQL Injection

BTOptions Web Design 1.0 SQL Injection

Bitsolution.ws ICT Consulting Firm 1.0 Bypass / SQL Injection

AtelyeDigital Web Design 1.0 SQL Injection

Vitalex Computers SRO Tvorba Skolnich Webu 1.0 SQL Injection

TotalComfortSolutions Company 1.0 SQL Injection

All In One Video Downloader 1.2 SQL Injection

Taiwan GPS Satellite Positioning Passenger Web Design 1.0 SQL Injection

Technical Support Juxiang Network China 1.0 SQL Injection

Rayleigh Enterprise Management MiitBeianGovCn 1.0 SQL Injection

SmartWorks Systems Pakistan 1.0 SQL Injection

AnimaxTechnology.in India Web Design 1.0 SQL Injection

Melbourne Fineart Gallery Australia 1.0 SQL Injection

Drupal ArabDevelopmentPortal Egypt 1.0 SQL Injection

NwebProcess India Web Design 1.0 SQL Injection

Quick Sales Network QuickXiao 1.0 SQL Injection

China Electronic WebSolutions Cnzz.Com 1.0 SQL Injection

On-Liners WebDesign SiteManager 2.3 SQL Injection

JasPer CVE-2018-20584 Denial of Service Vulnerability

Apache NetBeans CVE-2018-17191 Remote Command Execution Vulnerability

Hashicorp Consul Rexec Remote Command Execution

Hashicorp Consul Services API Remote Command Execution

Cela Link CLR-M20 1.0.6 Information Disclosure

Cela Link CLR-M20 1.0.6 Authentication Bypass

WebKit JSC AbstractValue::set Use-After-Free

WebKit JSC JSArray::shiftCountWithArrayStorage Out-Of-Band Read / Write

Terminal Services Manager 3.1 Local Buffer Overflow

Iperius Backup 5.8.1 Buffer Overflow

bludit Pages Editor 3.0.0 Shell Upload

WordPress Baggage Freight Shipping Australia 0.1.0 Shell Upload

MAGIX Music Editor 3.1 Buffer Overflow

Armitage 1.14.11 Denial Of Service

WordPress Audio Record 1.0 Shell Upload

NetShareWatcher 1.5.8 Denial Of Service

Craft CMS 3.0.25 Cross Site Scripting

ShareAlarmPro 2.1.4 Denial Of Service

PLC Wireless Router GPN2.4P21-C-CN Cross Site Scripting

Product Key Explorer 4.0.9 Denial Of Service

How To Exploit PHP Remotely To Bypass Filters And WAF Rules

GNU Libextractor Multiple Security Vulnerabilities

WSTMart 2.0.8 Cross Site Scripting

WSTMart 2.0.8 Cross Site Request Forgery

FrontAccounting 2.4.5 SQL Injection

Drupal 7 CivicRM 5.8.2 Database Disclosure

PrestaShop PM_AdvancedSearch4 1.6.1.18 Database Disclosure

PrestaShop PM_AdvancedTopMenu 1.4.6.2 Database Disclosure / SQL Injection