FreshRSS

๐Ÿ”’
โŒ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayExploit-DB Updates

[remote] pfsenseCE v2.6.0 - Anti-brute force protection bypass

pfsenseCE v2.6.0 - Anti-brute force protection bypass
  • April 8th 2023 at 00:00

[webapps] Joomla! v4.2.8 - Unauthenticated information disclosure

Joomla! v4.2.8 - Unauthenticated information disclosure
  • April 8th 2023 at 00:00

[webapps] ENTAB ERP 1.0 - Username PII leak

ENTAB ERP 1.0 - Username PII leak
  • April 8th 2023 at 00:00

[local] Wondershare Dr Fone 12.9.6 - Privilege Escalation

Wondershare Dr Fone 12.9.6 - Privilege Escalation
  • April 7th 2023 at 00:00

[remote] Schneider Electric v1.0 - Directory traversal & Broken Authentication

Schneider Electric v1.0 - Directory traversal & Broken Authentication
  • April 7th 2023 at 00:00

[remote] IBM Aspera Faspex 4.4.1 - YAML deserialization (RCE)

IBM Aspera Faspex 4.4.1 - YAML deserialization (RCE)
  • April 7th 2023 at 00:00

[remote] Docker based datastores for IBM Instana 241-2 243-0 - No Authentication

Docker based datastores for IBM Instana 241-2 243-0 - No Authentication
  • April 7th 2023 at 00:00

[remote] Tenda N300 F3 12.01.01.48 - Malformed HTTP Request Header Processing

Tenda N300 F3 12.01.01.48 - Malformed HTTP Request Header Processing
  • April 7th 2023 at 00:00

[remote] Franklin Fueling Systems TS-550 - Exploit and Default Password

Franklin Fueling Systems TS-550 - Exploit and Default Password
  • April 7th 2023 at 00:00

[webapps] MAC 1200R - Directory Traversal

MAC 1200R - Directory Traversal
  • April 7th 2023 at 00:00

[webapps] ChurchCRM 4.5.1 - Authenticated SQL Injection

ChurchCRM 4.5.1 - Authenticated SQL Injection
  • April 7th 2023 at 00:00

[webapps] Snitz Forum v1.0 - Blind SQL Injection

Snitz Forum v1.0 - Blind SQL Injection
  • April 7th 2023 at 00:00

[webapps] NotrinosERP 0.7 - Authenticated Blind SQL Injection

NotrinosERP 0.7 - Authenticated Blind SQL Injection
  • April 7th 2023 at 00:00

[webapps] Rukovoditel 3.3.1 - Remote Code Execution (RCE)

Rukovoditel 3.3.1 - Remote Code Execution (RCE)
  • April 7th 2023 at 00:00

[webapps] Best pos Management System v1.0 - Remote Code Execution (RCE) on File Upload

Best pos Management System v1.0 - Remote Code Execution (RCE) on File Upload
  • April 6th 2023 at 00:00

[remote] Osprey Pump Controller 1.0.1 - Unauthenticated File Disclosure

Osprey Pump Controller 1.0.1 - Unauthenticated File Disclosure
  • April 6th 2023 at 00:00

[remote] Unified Remote 3.13.0 - Remote Code Execution (RCE)

Unified Remote 3.13.0 - Remote Code Execution (RCE)
  • April 6th 2023 at 00:00

[remote] Osprey Pump Controller 1.0.1 - Unauthenticated Remote Code Execution Exploit

Osprey Pump Controller 1.0.1 - Unauthenticated Remote Code Execution Exploit
  • April 6th 2023 at 00:00

[local] pdfkit v0.8.7.2 - Command Injection

pdfkit v0.8.7.2 - Command Injection
  • April 6th 2023 at 00:00

[webapps] Purchase Order Management-1.0 - Local File Inclusion

Purchase Order Management-1.0 - Local File Inclusion
  • April 6th 2023 at 00:00

[webapps] Auto Dealer Management System v1.0 - SQL Injection in sell_vehicle.php

Auto Dealer Management System v1.0 - SQL Injection in sell_vehicle.php
  • April 6th 2023 at 00:00

[webapps] Music Gallery Site v1.0 - SQL Injection on music_list.php

Music Gallery Site v1.0 - SQL Injection on music_list.php
  • April 6th 2023 at 00:00

[remote] Osprey Pump Controller 1.0.1 - Administrator Backdoor Access

Osprey Pump Controller 1.0.1 - Administrator Backdoor Access
  • April 6th 2023 at 00:00

[webapps] Auto Dealer Management System v1.0 - SQL Injection

Auto Dealer Management System v1.0 - SQL Injection
  • April 6th 2023 at 00:00

[local] HospitalRun 1.0.0-beta - Local Root Exploit for macOS

HospitalRun 1.0.0-beta - Local Root Exploit for macOS
  • April 6th 2023 at 00:00

[webapps] Music Gallery Site v1.0 - Broken Access Control

Music Gallery Site v1.0 - Broken Access Control
  • April 6th 2023 at 00:00

[remote] Osprey Pump Controller 1.0.1 - Authentication Bypass Credentials Modification

Osprey Pump Controller 1.0.1 - Authentication Bypass Credentials Modification
  • April 6th 2023 at 00:00

[remote] WIMAX SWC-5100W Firmware V(1.11.0.1 :1.9.9.4) - Authenticated RCE

WIMAX SWC-5100W Firmware V(1.11.0.1 :1.9.9.4) - Authenticated RCE
  • April 6th 2023 at 00:00

[remote] Osprey Pump Controller 1.0.1 - (pseudonym) Semi-blind Command Injection

Osprey Pump Controller 1.0.1 - (pseudonym) Semi-blind Command Injection
  • April 6th 2023 at 00:00

[webapps] Mitel MiCollab AWV 8.1.2.4 and 9.1.3 - Directory Traversal and LFI

Mitel MiCollab AWV 8.1.2.4 and 9.1.3 - Directory Traversal and LFI
  • April 6th 2023 at 00:00

[webapps] Music Gallery Site v1.0 - SQL Injection on page view_music_details.php

Music Gallery Site v1.0 - SQL Injection on page view_music_details.php
  • April 6th 2023 at 00:00

[webapps] Best pos Management System v1.0 - SQL Injection

Best pos Management System v1.0 - SQL Injection
  • April 6th 2023 at 00:00

[webapps] Kimai-1.30.10 - SameSite Cookie-Vulnerability session hijacking

Kimai-1.30.10 - SameSite Cookie-Vulnerability session hijacking
  • April 6th 2023 at 00:00

[webapps] ChurchCRM v4.5.3-121fcc1 - SQL Injection

ChurchCRM v4.5.3-121fcc1 - SQL Injection
  • April 6th 2023 at 00:00

[webapps] Employee Task Management System v1.0 - Broken Authentication

Employee Task Management System v1.0 - Broken Authentication
  • April 6th 2023 at 00:00

[remote] Osprey Pump Controller 1.0.1 - (eventFileSelected) Command Injection

Osprey Pump Controller 1.0.1 - (eventFileSelected) Command Injection
  • April 6th 2023 at 00:00

[webapps] Auto Dealer Management System v1.0 - SQL Injection on manage_user.php

Auto Dealer Management System v1.0 - SQL Injection on manage_user.php
  • April 6th 2023 at 00:00

[remote] Osprey Pump Controller 1.0.1 - (userName) Blind Command Injection

Osprey Pump Controller 1.0.1 - (userName) Blind Command Injection
  • April 6th 2023 at 00:00

[webapps] flatnux 2021-03.25 - Remote Code Execution (Authenticated)

flatnux 2021-03.25 - Remote Code Execution (Authenticated)
  • April 6th 2023 at 00:00

[remote] Osprey Pump Controller 1.0.1 - Cross-Site Request Forgery

Osprey Pump Controller 1.0.1 - Cross-Site Request Forgery
  • April 6th 2023 at 00:00

[webapps] Simple Food Ordering System v1.0 - Cross-Site Scripting (XSS)

Simple Food Ordering System v1.0 - Cross-Site Scripting (XSS)
  • April 6th 2023 at 00:00

[webapps] Music Gallery Site v1.0 - SQL Injection on page Master.php

Music Gallery Site v1.0 - SQL Injection on page Master.php
  • April 6th 2023 at 00:00

[webapps] Auto Dealer Management System 1.0 - Broken Access Control Exploit

Auto Dealer Management System 1.0 - Broken Access Control Exploit
  • April 6th 2023 at 00:00

[webapps] Employee Task Management System v1.0 - SQL Injection on (task-details.php?task_id=?)

Employee Task Management System v1.0 - SQL Injection on (task-details.php?task_id=?)
  • April 6th 2023 at 00:00

[webapps] craftercms 4.x.x - CORS

craftercms 4.x.x - CORS
  • April 6th 2023 at 00:00

[webapps] Employee Task Management System v1.0 - SQL Injection on edit-task.php

Employee Task Management System v1.0 - SQL Injection on edit-task.php
  • April 6th 2023 at 00:00

[remote] Osprey Pump Controller 1.0.1 - Predictable Session Token / Session Hijack

Osprey Pump Controller 1.0.1 - Predictable Session Token / Session Hijack
  • April 6th 2023 at 00:00

[remote] ABUS Security Camera TVIP 20000-21150 - LFI, RCE and SSH Root Access

ABUS Security Camera TVIP 20000-21150 - LFI, RCE and SSH Root Access
  • April 6th 2023 at 00:00

[webapps] Agilebio Lab Collector Electronic Lab Notebook v4.234 - Remote Code Execution (RCE)

Agilebio Lab Collector Electronic Lab Notebook v4.234 - Remote Code Execution (RCE)
  • April 6th 2023 at 00:00

[remote] Osprey Pump Controller v1.0.1 - Unauthenticated Reflected XSS

Osprey Pump Controller v1.0.1 - Unauthenticated Reflected XSS
  • April 6th 2023 at 00:00

[webapps] modoboa 2.0.4 - Admin TakeOver

modoboa 2.0.4 - Admin TakeOver
  • April 6th 2023 at 00:00

[webapps] Art Gallery Management System Project in PHP v 1.0 - SQL injection

Art Gallery Management System Project in PHP v 1.0 - SQL injection
  • April 6th 2023 at 00:00

[webapps] LDAP Tool Box Self Service Password v1.5.2 - Account takeover

LDAP Tool Box Self Service Password v1.5.2 - Account takeover
  • April 6th 2023 at 00:00

[webapps] EasyNas 1.1.0 - OS Command Injection

EasyNas 1.1.0 - OS Command Injection
  • April 6th 2023 at 00:00

[remote] Arris Router Firmware 9.1.103 - Remote Code Execution (RCE) (Authenticated)

Arris Router Firmware 9.1.103 - Remote Code Execution (RCE) (Authenticated)
  • April 6th 2023 at 00:00

[webapps] Intern Record System v1.0 - SQL Injection (Unauthenticated)

Intern Record System v1.0 - SQL Injection (Unauthenticated)
  • April 6th 2023 at 00:00

[webapps] Dompdf 1.2.1 - Remote Code Execution (RCE)

Dompdf 1.2.1 - Remote Code Execution (RCE)
  • April 6th 2023 at 00:00

[webapps] Simple Task Managing System v1.0 - SQL Injection (Unauthenticated)

Simple Task Managing System v1.0 - SQL Injection (Unauthenticated)
  • April 6th 2023 at 00:00

[local] FileZilla Client 3.63.1 - 'TextShaping.dl' DLL Hijacking

FileZilla Client 3.63.1 - 'TextShaping.dl' DLL Hijacking
  • April 6th 2023 at 00:00

[webapps] POLR URL 2.3.0 - Shortener Admin Takeover

POLR URL 2.3.0 - Shortener Admin Takeover
  • April 6th 2023 at 00:00
โŒ