FreshRSS

๐Ÿ”’
โŒ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayExploit-DB Updates

[webapps] pluck v4.7.18 - Stored Cross-Site Scripting (XSS)

pluck v4.7.18 - Stored Cross-Site Scripting (XSS)
  • May 5th 2023 at 00:00

[webapps] Jedox 2022.4.2 - Remote Code Execution via Directory Traversal

Jedox 2022.4.2 - Remote Code Execution via Directory Traversal
  • May 5th 2023 at 00:00

[webapps] Jedox 2020.2.5 - Remote Code Execution via Executable Groovy-Scripts

Jedox 2020.2.5 - Remote Code Execution via Executable Groovy-Scripts
  • May 5th 2023 at 00:00

[webapps] KodExplorer v4.51.03 - Pwned-Admin File-Inclusion - Remote Code Execution (RCE)

KodExplorer v4.51.03 - Pwned-Admin File-Inclusion - Remote Code Execution (RCE)
  • May 5th 2023 at 00:00

[webapps] Ulicms-2023.1 sniffing-vicuna - Remote Code Execution (RCE)

Ulicms-2023.1 sniffing-vicuna - Remote Code Execution (RCE)
  • May 5th 2023 at 00:00

[local] Codigo Markdown Editor v1.0.1 (Electron) - Remote Code Execution

Codigo Markdown Editor v1.0.1 (Electron) - Remote Code Execution
  • May 5th 2023 at 00:00

[webapps] Wolf CMS 0.8.3.1 - Remote Code Execution (RCE)

Wolf CMS 0.8.3.1 - Remote Code Execution (RCE)
  • May 5th 2023 at 00:00

[webapps] Jedox 2020.2.5 - Disclosure of Database Credentials via Improper Access Controls

Jedox 2020.2.5 - Disclosure of Database Credentials via Improper Access Controls
  • May 5th 2023 at 00:00

[webapps] Jedox 2020.2.5 - Stored Cross-Site Scripting in Log-Module

Jedox 2020.2.5 - Stored Cross-Site Scripting in Log-Module
  • May 5th 2023 at 00:00

[webapps] Online Pizza Ordering System v1.0 - Unauthenticated File Upload

Online Pizza Ordering System v1.0 - Unauthenticated File Upload
  • May 5th 2023 at 00:00

[webapps] Cmaps v8.0 - SQL injection

Cmaps v8.0 - SQL injection
  • May 5th 2023 at 00:00

[webapps] Jedox 2020.2.5 - Remote Code Execution via Configurable Storage Path

Jedox 2020.2.5 - Remote Code Execution via Configurable Storage Path
  • May 5th 2023 at 00:00

[webapps] Ulicms-2023.1 sniffing-vicuna - Stored Cross-Site Scripting (XSS)

Ulicms-2023.1 sniffing-vicuna - Stored Cross-Site Scripting (XSS)
  • May 5th 2023 at 00:00

[webapps] Jedox 2022.4.2 - Disclosure of Database Credentials via Connection Checks

Jedox 2022.4.2 - Disclosure of Database Credentials via Connection Checks
  • May 5th 2023 at 00:00

[webapps] Jedox 2022.4.2 - Code Execution via RPC Interfaces

Jedox 2022.4.2 - Code Execution via RPC Interfaces
  • May 5th 2023 at 00:00

[webapps] EasyPHP Webserver 14.1 - Multiple Vulnerabilities (RCE and Path Traversal)

EasyPHP Webserver 14.1 - Multiple Vulnerabilities (RCE and Path Traversal)
  • May 5th 2023 at 00:00

[webapps] File Thingie 2.5.7 - Remote Code Execution (RCE)

File Thingie 2.5.7 - Remote Code Execution (RCE)
  • May 5th 2023 at 00:00

[webapps] PHPFusion 9.10.30 - Stored Cross-Site Scripting (XSS)

PHPFusion 9.10.30 - Stored Cross-Site Scripting (XSS)
  • May 2nd 2023 at 00:00

[webapps] OpenEMR v7.0.1 - Authentication credentials brute force

OpenEMR v7.0.1 - Authentication credentials brute force
  • May 2nd 2023 at 00:00

[webapps] admidio v4.2.5 - CSV Injection

admidio v4.2.5 - CSV Injection
  • May 2nd 2023 at 00:00

[local] MilleGPG5 5.9.2 (Gennaio 2023) - Local Privilege Escalation / Incorrect Access Control

MilleGPG5 5.9.2 (Gennaio 2023) - Local Privilege Escalation / Incorrect Access Control
  • May 2nd 2023 at 00:00

[webapps] Serendipity 2.4.0 - File Inclusion RCE

Serendipity 2.4.0 - File Inclusion RCE
  • May 2nd 2023 at 00:00

[webapps] Companymaps v8.0 - Stored Cross Site Scripting (XSS)

Companymaps v8.0 - Stored Cross Site Scripting (XSS)
  • May 2nd 2023 at 00:00

[webapps] SoftExpert (SE) Suite v2.1.3 - Local File Inclusion

SoftExpert (SE) Suite v2.1.3 - Local File Inclusion
  • May 2nd 2023 at 00:00

[webapps] PHPJabbers Simple CMS V5.0 - Stored Cross-Site Scripting (XSS)

PHPJabbers Simple CMS V5.0 - Stored Cross-Site Scripting (XSS)
  • May 2nd 2023 at 00:00

[webapps] GLPI 9.5.7 - Username Enumeration

GLPI 9.5.7 - Username Enumeration
  • May 2nd 2023 at 00:00

[webapps] PHPJabbers Simple CMS 5.0 - SQL Injection

PHPJabbers Simple CMS 5.0 - SQL Injection
  • May 2nd 2023 at 00:00

[local] FS-S3900-24T4S - Privilege Escalation

FS-S3900-24T4S - Privilege Escalation
  • May 2nd 2023 at 00:00

[local] Advanced Host Monitor v12.56 - Unquoted Service Path

Advanced Host Monitor v12.56 - Unquoted Service Path
  • May 2nd 2023 at 00:00

[webapps] phpMyFAQ v3.1.12 - CSV Injection

phpMyFAQ v3.1.12 - CSV Injection
  • May 2nd 2023 at 00:00

[webapps] PHP Restaurants 1.0 - SQLi Authentication Bypass & Cross Site Scripting

PHP Restaurants 1.0 - SQLi Authentication Bypass & Cross Site Scripting
  • May 2nd 2023 at 00:00

[webapps] revive-adserver v5.4.1 - Cross-Site Scripting (XSS)

revive-adserver v5.4.1 - Cross-Site Scripting (XSS)
  • May 2nd 2023 at 00:00

[webapps] projectSend r1605 - Private file download

projectSend r1605 - Private file download
  • May 2nd 2023 at 00:00

[webapps] ChurchCRM v4.5.3 - Authenticated SQL Injection

ChurchCRM v4.5.3 - Authenticated SQL Injection
  • April 27th 2023 at 00:00

[webapps] Sophos Web Appliance 4.3.10.4 - Pre-auth command injection

Sophos Web Appliance 4.3.10.4 - Pre-auth command injection
  • April 25th 2023 at 00:00

[local] OCS Inventory NG 2.3.0.0 - Unquoted Service Path

OCS Inventory NG 2.3.0.0 - Unquoted Service Path
  • April 25th 2023 at 00:00

[webapps] PaperCut NG/MG 22.0.4 - Authentication Bypass

PaperCut NG/MG 22.0.4 - Authentication Bypass
  • April 25th 2023 at 00:00

[local] Wondershare Filmora 12.2.9.2233 - Unquoted Service Path

Wondershare Filmora 12.2.9.2233 - Unquoted Service Path
  • April 25th 2023 at 00:00

[webapps] Multi-Vendor Online Groceries Management System 1.0 - Remote Code Execution

Multi-Vendor Online Groceries Management System 1.0 - Remote Code Execution
  • April 25th 2023 at 00:00

[local] Arcsoft PhotoStudio 6.0.0.172 - Unquoted Service Path

Arcsoft PhotoStudio 6.0.0.172 - Unquoted Service Path
  • April 25th 2023 at 00:00

[webapps] KodExplorer 4.49 - CSRF to Arbitrary File Upload

KodExplorer 4.49 - CSRF to Arbitrary File Upload
  • April 25th 2023 at 00:00

[webapps] Mars Stealer 8.3 - Admin Account Takeover

Mars Stealer 8.3 - Admin Account Takeover
  • April 25th 2023 at 00:00

[webapps] FUXA V.1.1.13-1186 - Unauthenticated Remote Code Execution (RCE)

FUXA V.1.1.13-1186 - Unauthenticated Remote Code Execution (RCE)
  • April 20th 2023 at 00:00

[webapps] Piwigo 13.6.0 - Stored Cross-Site Scripting (XSS)

Piwigo 13.6.0 - Stored Cross-Site Scripting (XSS)
  • April 20th 2023 at 00:00

[remote] Microsoft Word 16.72.23040900 - Remote Code Execution (RCE)

Microsoft Word 16.72.23040900 - Remote Code Execution (RCE)
  • April 20th 2023 at 00:00

[local] Linux Kernel 6.2 - Userspace Processes To Enable Mitigation

Linux Kernel 6.2 - Userspace Processes To Enable Mitigation
  • April 20th 2023 at 00:00

[webapps] Serendipity 2.4.0 - Remote Code Execution (RCE) (Authenticated)

Serendipity 2.4.0 - Remote Code Execution (RCE) (Authenticated)
  • April 20th 2023 at 00:00

[webapps] Swagger UI 4.1.3 - User Interface (UI) Misrepresentation of Critical Information

Swagger UI 4.1.3 - User Interface (UI) Misrepresentation of Critical Information
  • April 20th 2023 at 00:00

[webapps] ProjeQtOr Project Management System 10.3.2 - Remote Code Execution (RCE)

ProjeQtOr Project Management System 10.3.2 - Remote Code Execution (RCE)
  • April 20th 2023 at 00:00

[webapps] Chitor-CMS v1.1.2 - Pre-Auth SQL Injection

Chitor-CMS v1.1.2 - Pre-Auth SQL Injection
  • April 20th 2023 at 00:00

[local] AspEmail v5.6.0.2 - Local Privilege Escalation

AspEmail v5.6.0.2 - Local Privilege Escalation
  • April 20th 2023 at 00:00

[webapps] Lilac-Reloaded for Nagios 2.0.8 - Remote Code Execution (RCE)

Lilac-Reloaded for Nagios 2.0.8 - Remote Code Execution (RCE)
  • April 20th 2023 at 00:00

[webapps] GDidees CMS 3.9.1 - Local File Disclosure

GDidees CMS 3.9.1 - Local File Disclosure
  • April 20th 2023 at 00:00

[webapps] Bang Resto v1.0 - Stored Cross-Site Scripting (XSS)

Bang Resto v1.0 - Stored Cross-Site Scripting (XSS)
  • April 20th 2023 at 00:00

[local] File Replication Pro 7.5.0 - Privilege Escalation/Password reset due Incorrect Access Control

File Replication Pro 7.5.0 - Privilege Escalation/Password reset due Incorrect Access Control
  • April 20th 2023 at 00:00

[webapps] Serendipity 2.4.0 - Cross-Site Scripting (XSS)

Serendipity 2.4.0 - Cross-Site Scripting (XSS)
  • April 20th 2023 at 00:00

[webapps] Bang Resto v1.0 - 'Multiple' SQL Injection

Bang Resto v1.0 - 'Multiple' SQL Injection
  • April 20th 2023 at 00:00

[remote] Franklin Fueling Systems TS-550 - Default Password

Franklin Fueling Systems TS-550 - Default Password
  • April 20th 2023 at 00:00

[webapps] Sielco PolyEco Digital FM Transmitter 2.0.6 - Authorization Bypass Factory Reset

Sielco PolyEco Digital FM Transmitter 2.0.6 - Authorization Bypass Factory Reset
  • April 14th 2023 at 00:00

[webapps] Sielco Analog FM Transmitter 2.12 - Cross-Site Request Forgery

Sielco Analog FM Transmitter 2.12 - Cross-Site Request Forgery
  • April 14th 2023 at 00:00
โŒ