Doctor Search Script 1.0 SQL Injection
Doctor Search Script version 1.0 suffers from a remote SQL injection vulnerability.MD5 | c69b6cc8c13a2c62c35d75d1decd7aacDownload# # # # # # Exploit Title: Doctor Search Script 1.0 - SQL Injection#...
View ArticlemacOS - 'necp_get_socket_attributes' so_pcb Type Confusion
EDB-ID: 43318Author: Google Security ResearchPublished: 2017-12-11CVE: CVE-2017-13855 Type: DosPlatform: macOSAliases: N/AAdvisory/Source: LinkTags: N/AVulnerable App: N/A Source:...
View ArticleApache CXF Fediz CVE-2017-12631 Multiple Cross Site Request Forgery...
Apache CXF Fediz is prone to multiple cross-site request-forgery vulnerabilities.Exploiting these issues may allow a remote attacker to perform certain unauthorized actions in the context of the...
View ArticleMLM Forex Market Plan Script 2.0.4 SQL Injection
MLM Forex Market Plan Script version 2.0.4 suffers from a remote SQL injection vulnerability.MD5 | 05004e8934aeeda6af34ad7a44d3b35dDownload# # # # # # Exploit Title: MLM Forex Market Plan Script 2.0.4...
View ArticleMLM Forced Matrix 2.0.9 SQL Injection
MLM Forced Matrix version 2.0.9 suffers from a remote SQL injection vulnerability.MD5 | 941795416ab1c9a1959996949fde389eDownload# # # # # # Exploit Title: MLM Forced Matrix 2.0.9 - SQL Injection# Dork:...
View ArticleCar Rental Script 2.0.4 SQL Injection
Car Rental Script version 2.0.4 suffers from a remote SQL injection vulnerability.MD5 | 6feb33acb7c9e3617313f7e6c6a5b9a8Download# # # # # # Exploit Title: Car Rental Script 2.0.4 - SQL Injection# Dork:...
View ArticleGroupon Clone Script 3.01 SQL Injection
Groupon Clone Script version 3.01 suffers from a remote SQL injection vulnerability.MD5 | 2b5c1cec2c27cf1e8ede1f48c5ba21bbDownload# # # # # # Exploit Title: Groupon Clone Script 3.01 - 'state_id''s'...
View ArticleMuslim Matrimonial Script 3.02 SQL Injection
Muslim Matrimonial Script version 3.02 suffers from a remote SQL injection vulnerability.MD5 | 6ba30c3c7421421e1330be6cfd4d82d8Download# # # # # # Exploit Title: Muslim Matrimonial Script 3.02 - SQL...
View ArticleAdvanced World Database 2.0.5 SQL Injection
Advanced World Database version 2.0.5 suffers from a remote SQL injection vulnerability.MD5 | 3eb1680d43fd159476699475df4ee382Download# # # # # # Exploit Title: Advanced World Database 2.0.5 - SQL...
View ArticleResume Clone Script 2.0.5 SQL Injection
Resume Clone Script version 2.0.5 suffers from a remote SQL injection vulnerability.MD5 | c5b43f61ef320354c7d769d35638db2cDownload# # # # # # Exploit Title: Resume Clone Script 2.0.5 - SQL Injection#...
View ArticleBasic Job Site Script 2.0.5 SQL Injection
Basic Job Site Script version 2.0.5 suffers from a remote SQL injection vulnerability.MD5 | b6d4b17370cf8c74e783b9d74f8716a1Download<!--# # # # # # Exploit Title: Basic Job Site Script 2.0.5 - SQL...
View ArticleVanguard 1.4 Arbitrary File Upload
Vanguard version 1.4 suffers from an arbitrary file upload vulnerability.MD5 | 9ce2e913fa5e1295e84d50bc0da48c0aDownload# # # # ## Exploit Title: Vanguard - Marketplace Digital Products PHP 1.4 -...
View ArticleVanguard 1.4 SQL Injection
Vanguard version 1.4 suffers from a remote SQL injection vulnerability.MD5 | 743cb476678f11288642320dc9d7c025Download# # # # ## Exploit Title: Vanguard - Marketplace Digital Products PHP 1.4 - SQL...
View ArticleLibTIFF pal2rgb 4.0.9 Heap Overflow
LibTIFF pal2rgb version 4.0.9 suffers from a heap buffer overflow.MD5 | cfe4e9dc701134a471ef36e7bc8746f5DownloadSource:packetstormsecurity.com
View ArticleXNU Kernel API Memory Disclosure
There is a XNU kernel memory disclosure flaw caused by a bug in the kernel API for detecting kernel memory disclosures. No, this isn't a failure at writing a description.MD5 |...
View ArticlemacOS / iOS Kernel Double Free
macOS and iOS suffer from a kernel double free due to incorrect API usage in flow divert socket option handling.MD5 | adea43dc13c8a03941deec88ab491ec2DownloadSource:packetstormsecurity.com
View ArticlemacOS AppleIntelCapriController::GetLinkConfig Kernel Code Execution
The macOS kernel suffers from a code execution vulnerability due to a lack of bounds checking in AppleIntelCapriController::GetLinkConfig.MD5 |...
View ArticlemacOS / iOS IOTimeSyncClockManagerUserClient Use-After-Free
macOS / iOS suffer from multiple kernel use-after-free vulnerabilities due to incorrect IOKit object lifetime management in IOTimeSyncClockManagerUserClient.MD5 |...
View ArticleXNU Kernel Memory Corruption
The XNU kernel suffers from a memory corruption vulnerability due to an integer overflow in the __offsetof usage in posix_spawn on 32-bit platforms.MD5 |...
View ArticlemacOS necp_get_socket_attributes so_pcb Type Confusion
macOS suffers from an so_pcb type confusion vulnerability in necp_get_socket_attributes.MD5 | 420bee1dc1be795e79cb3c03b5f47731DownloadMacOS so_pcb type confusion in necp_get_socket_attributes...
View Article