Posts

Backdoor.Win32.Burbul.b Authentication Bypass / Man-In-The-Middle

IRC-Worm.Win32.Silentium.a Insecure Permissions

DD-WRT 45723 Buffer Overflow

CourseMS 2.1 Cross Site Scripting

Zabbix 3.4.7 Cross Site Scripting

Openlitespeed 1.7.9 Cross Site Scripting

IRC-Worm.Win32.Jane.a Authentication Bypass / Man-In-The-Middle

GetSimple CMS 3.3.16 Cross Site Scripting / Shell Upload

IRC-Worm.Win32.Jane.a Authentication Bypass / Code Execution

Health Center Patient Record Management System 1.0 Cross Site Scripting

Health Center Patient Record Management System 1.0 SQL Injection

SyncBreeze 10.1.16 Buffer Overflow

Project Expense Monitoring System 1.0 Authentication Bypass

Project Expense Monitoring System 1.0 SQL Injection

Budget Management System 1.0 Cross Site Scripting

Equipment Inventory System 1.0 Cross Site Scripting

vsftpd 3.0.3 Denial Of Service

Novel Boutique House-plus 3.5.1 Arbitrary File Download

Concrete5 8.5.4 Cross Site Scripting

Backdoor.Win32.Delf.zs Code Execution

WordPress WP Super Cache 1.7.1 Remote Code Execution

Id Card Generator 1.0 Cross Site Scripting

Moodle 3.10.3 Cross Site Scripting

SAP Solution Manager 7.2 Remote Command Execution

Backdoor.Win32.Kwak.12 Authentication Bypass / Code Execution

TP-Link Cross Site Scripting

Backdoor.Win32.Kwak.12 Authentication Bypass

Regis Inventory And Monitoring System 1.0 Cross Site Scripting

GetSimple CMS Custom JS 0.1 Cross Site Request Forgery / Cross Site Scripting

Backdoor.Win32.Kwak.12 Authentication Bypass / Man-In-The-Middle

Backdoor.Win32.Kwak.12 Denial Of Service

Development Kamel KCFinder 1.7 Shell Upload

Moodle Atto Editor Cross Site Scripting

FortiLogger Arbitrary File Upload

Linksys EA7500 2.0.8.194281 Cross Site Scripting

Backdoor.Win32.DarkKomet.gozu Insecure Permissions

Genexis Platinum-4410 P4410-V2-1.31A Cross Site Scripting

Worm.Win32.Ngrbot.acno Insecure Permissions

Exploiting XXE Via File Uploads

Worm.Win32.Recyl.dp Insecure Permissions

Ovidentia 6 SQL Injection

Moodle 3.10.3 Cross Site Scripting

Dolibarr ERP/CRM 11.0.4 Bypass / Code Execution

Worm.Win32.Ngrbot.abpr Insecure Permissions

Online Faculty Clearance System 1.0 Shell Upload

Online Faculty Clearance System 1.0 Cross Site Scripting

Trojan-Dropper.Win32.Dycler.yhb Insecure Permissions

Intel RST User Interface / Driver Privilege Escalation

Codiad 2.8.4 Remote Code Execution

Worm.Win32.Detnat.c Insecure Permissions