Advertisement
KingSkrupellos

CXSecurity Exploits 21-08-2019

Aug 20th, 2019
213
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.94 KB | None | 0 0
  1. Exploits and Vulnerabilities from Hacker KingSkrupellos - CXSecurity 21-08-2019
  2.  
  3. https://cxsecurity.com/author/KingSkrupellos/1/
  4.  
  5. Powered By Vlaevski Site Administration 1.0 Improper Authentication File Upload Vulnerability
  6.  
  7. https://cxsecurity.com/issue/WLB-2019080037
  8.  
  9. Sistema Vitapromin Nuticion Inteligente Improper Authentication File Upload Vulnerability
  10.  
  11. https://cxsecurity.com/issue/WLB-2019080038
  12.  
  13. AlemReklam Ajans Improper Authentication File Upload Vulnerability
  14.  
  15. https://cxsecurity.com/issue/WLB-2019080066
  16.  
  17. Keros ClaudioGarau Improper Authentication Insert File Vulnerability
  18.  
  19. https://cxsecurity.com/issue/WLB-2019080070
  20.  
  21. UfaCup88 Authentication Bypass Insert File Vulnerability
  22.  
  23. https://cxsecurity.com/issue/WLB-2019080073
  24.  
  25. Bgrecuperacion Chihuahua Authentication Bypass Insert File Vulnerability
  26.  
  27. https://cxsecurity.com/issue/WLB-2019080074
  28.  
  29. Sistema CodiFarma San Jose de los Cedros Authentication Bypass Insert File Vulnerability
  30.  
  31. https://cxsecurity.com/issue/WLB-2019080075
  32.  
  33. Sistema Suanca Industrias Authentication Bypass Insert File Vulnerability
  34.  
  35. https://cxsecurity.com/issue/WLB-2019080076
  36.  
  37. Sistema Mobiliario en Movimiento ComponentsMx Authentication Bypass Insert File Vulnerability
  38.  
  39. https://cxsecurity.com/issue/WLB-2019080077
  40.  
  41. National Aeronautics and Space Administration Robotics Alliance Project Reflected XSS Cross Site Scripting
  42.  
  43. https://cxsecurity.com/issue/WLB-2019080082
  44.  
  45. Mediasation Wliinc26 Open Redirection
  46.  
  47. https://cxsecurity.com/issue/WLB-2019080083
  48.  
  49. AutoDromoRiccardoPalettiVaranodeMelegari SQL Injection
  50.  
  51. https://cxsecurity.com/issue/WLB-2019080084
  52.  
  53. RecargatonerAntequera Improper Authentication Vulnerability
  54.  
  55. https://cxsecurity.com/issue/WLB-2019080085
  56.  
  57. Associazione LignanoNelTerzoMillennio SQL Injection
  58.  
  59. https://cxsecurity.com/issue/WLB-2019080086
  60.  
  61. Italian Institute for Genomic Medicine IIGM SQL Injection
  62.  
  63. https://cxsecurity.com/issue/WLB-2019080087
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement