Пропускане към основното съдържание

Публикации

Показват се публикации от януари, 2022

CVE-2021-44593

CVE-2021-46427 - SQL-Injection-Bypass-Authentication+bonus=XSS-PHPSESSID-Hijacking

XSS-PHPSESSID-Hijacking

CVE-2022-21906

CVE-2021-45334

CVE-2021-44966

CVE-2021-44244

Online-Project-Time-Management SQL-Injection - CVE-2021-46451

CVE-2022-21970

Employee and Visitor Gate Pass Logging - SQL Injection - Bypass Authentication - CVE-2021-46309

Online-Railway-Reservation SQL - Injection - CVE-2021-46308

CVE-2022-21907

Donate if you are not shame!