FreshRSS

๐Ÿ”’
โŒ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayExploit-DB Updates

[webapps] Camaleon CMS v2.7.0 - Server-Side Template Injection (SSTI)

Camaleon CMS v2.7.0 - Server-Side Template Injection (SSTI)
  • May 26th 2023 at 00:00

[webapps] WBCE CMS 1.6.1 - Multiple Stored Cross-Site Scripting (XSS)

WBCE CMS 1.6.1 - Multiple Stored Cross-Site Scripting (XSS)
  • May 25th 2023 at 00:00

[remote] Seagate Central Storage 2015.0916 - Unauthenticated Remote Command Execution (Metasploit)

Seagate Central Storage 2015.0916 - Unauthenticated Remote Command Execution (Metasploit)
  • May 25th 2023 at 00:00

[local] Filmora 12 version ( Build 1.0.0.7) - Unquoted Service Paths Privilege Escalation

Filmora 12 version ( Build 1.0.0.7) - Unquoted Service Paths Privilege Escalation
  • May 25th 2023 at 00:00

[webapps] SCM Manager 1.60 - Cross-Site Scripting Stored (Authenticated)

SCM Manager 1.60 - Cross-Site Scripting Stored (Authenticated)
  • May 25th 2023 at 00:00

[webapps] Ulicms 2023.1 - create admin user via mass assignment

Ulicms 2023.1 - create admin user via mass assignment
  • May 25th 2023 at 00:00

[webapps] Zenphoto 1.6 - Multiple stored XSS

Zenphoto 1.6 - Multiple stored XSS
  • May 25th 2023 at 00:00

[webapps] Roxy WI v6.1.0.0 - Unauthenticated Remote Code Execution (RCE) via subprocess_execute

Roxy WI v6.1.0.0 - Unauthenticated Remote Code Execution (RCE) via subprocess_execute
  • May 24th 2023 at 00:00

[webapps] Service Provider Management System v1.0 - SQL Injection

Service Provider Management System v1.0 - SQL Injection
  • May 24th 2023 at 00:00

[webapps] ChurchCRM v4.5.4 - Reflected XSS via Image (Authenticated)

ChurchCRM v4.5.4 - Reflected XSS via Image (Authenticated)
  • May 23rd 2023 at 00:00

[webapps] eScan Management Console 14.0.1400.2281 - SQL Injection (Authenticated)

eScan Management Console 14.0.1400.2281 - SQL Injection (Authenticated)
  • May 23rd 2023 at 00:00

[remote] Screen SFT DAB 600/C - Authentication Bypass Admin Password Change

Screen SFT DAB 600/C - Authentication Bypass Admin Password Change
  • May 23rd 2023 at 00:00

[webapps] PodcastGenerator 3.2.9 - Multiple Stored Cross-Site Scripting (XSS)

PodcastGenerator 3.2.9 - Multiple Stored Cross-Site Scripting (XSS)
  • May 23rd 2023 at 00:00

[webapps] thrsrossi Millhouse-Project 1.414 - Remote Code Execution

thrsrossi Millhouse-Project 1.414 - Remote Code Execution
  • May 23rd 2023 at 00:00

[webapps] WBiz Desk 1.2 - SQL Injection

WBiz Desk 1.2 - SQL Injection
  • May 23rd 2023 at 00:00

[webapps] SitemagicCMS 4.4.3 - Remote Code Execution (RCE)

SitemagicCMS 4.4.3 - Remote Code Execution (RCE)
  • May 23rd 2023 at 00:00

[webapps] Stackposts Social Marketing Tool v1.0 - SQL Injection

Stackposts Social Marketing Tool v1.0 - SQL Injection
  • May 23rd 2023 at 00:00

[local] Hubstaff 1.6.14-61e5e22e - 'wow64log' DLL Search Order Hijacking

Hubstaff 1.6.14-61e5e22e - 'wow64log' DLL Search Order Hijacking
  • May 23rd 2023 at 00:00

[webapps] Bludit CMS v3.14.1 - Stored Cross-Site Scripting (XSS) (Authenticated)

Bludit CMS v3.14.1 - Stored Cross-Site Scripting (XSS) (Authenticated)
  • May 23rd 2023 at 00:00

[webapps] LeadPro CRM v1.0 - SQL Injection

LeadPro CRM v1.0 - SQL Injection
  • May 23rd 2023 at 00:00

[local] Gin Markdown Editor v0.7.4 (Electron) - Arbitrary Code Execution

Gin Markdown Editor v0.7.4 (Electron) - Arbitrary Code Execution
  • May 23rd 2023 at 00:00

[webapps] eScan Management Console 14.0.1400.2281 - Cross Site Scripting

eScan Management Console 14.0.1400.2281 - Cross Site Scripting
  • May 23rd 2023 at 00:00

[webapps] Cameleon CMS 2.7.4 - Persistent Stored XSS in Post Title

Cameleon CMS 2.7.4 - Persistent Stored XSS in Post Title
  • May 23rd 2023 at 00:00

[webapps] FusionInvoice 2023-1.0 - Stored XSS (Cross-Site Scripting)

FusionInvoice 2023-1.0 - Stored XSS (Cross-Site Scripting)
  • May 23rd 2023 at 00:00

[webapps] WordPress Plugin Backup Migration 1.2.8 - Unauthenticated Database Backup

WordPress Plugin Backup Migration 1.2.8 - Unauthenticated Database Backup
  • May 23rd 2023 at 00:00

[remote] Screen SFT DAB 600/C - Authentication Bypass Reset Board Config

Screen SFT DAB 600/C - Authentication Bypass Reset Board Config
  • May 23rd 2023 at 00:00

[webapps] GetSimple CMS v3.3.16 - Remote Code Execution (RCE)

GetSimple CMS v3.3.16 - Remote Code Execution (RCE)
  • May 23rd 2023 at 00:00

[remote] Screen SFT DAB 600/C - Unauthenticated Information Disclosure (userManager.cgx)

Screen SFT DAB 600/C - Unauthenticated Information Disclosure (userManager.cgx)
  • May 23rd 2023 at 00:00

[remote] Screen SFT DAB 600/C - Authentication Bypass Account Creation

Screen SFT DAB 600/C - Authentication Bypass Account Creation
  • May 23rd 2023 at 00:00

[remote] Screen SFT DAB 600/C - Authentication Bypass Password Change

Screen SFT DAB 600/C - Authentication Bypass Password Change
  • May 23rd 2023 at 00:00

[remote] Screen SFT DAB 600/C - Authentication Bypass Erase Account

Screen SFT DAB 600/C - Authentication Bypass Erase Account
  • May 23rd 2023 at 00:00

[webapps] Webkul Qloapps 1.5.2 - Cross-Site Scripting (XSS)

Webkul Qloapps 1.5.2 - Cross-Site Scripting (XSS)
  • May 23rd 2023 at 00:00

[webapps] PaperCut NG/MG 22.0.4 - Remote Code Execution (RCE)

PaperCut NG/MG 22.0.4 - Remote Code Execution (RCE)
  • May 23rd 2023 at 00:00

[local] MobileTrans 4.0.11 - Weak Service Privilege Escalation

MobileTrans 4.0.11 - Weak Service Privilege Escalation
  • May 23rd 2023 at 00:00

[webapps] Quicklancer v1.0 - SQL Injection

Quicklancer v1.0 - SQL Injection
  • May 23rd 2023 at 00:00

[webapps] Apache Superset 2.0.0 - Authentication Bypass

Apache Superset 2.0.0 - Authentication Bypass
  • May 23rd 2023 at 00:00

[webapps] Smart School v1.0 - SQL Injection

Smart School v1.0 - SQL Injection
  • May 23rd 2023 at 00:00

[webapps] CiviCRM 5.59.alpha1 - Stored XSS (Cross-Site Scripting)

CiviCRM 5.59.alpha1 - Stored XSS (Cross-Site Scripting)
  • May 23rd 2023 at 00:00

[local] Trend Micro OfficeScan Client 10.0 - ACL Service LPE

Trend Micro OfficeScan Client 10.0 - ACL Service LPE
  • May 23rd 2023 at 00:00

[webapps] Prestashop 8.0.4 - CSV injection

Prestashop 8.0.4 - CSV injection
  • May 23rd 2023 at 00:00

[local] Yank Note v3.52.1 (Electron) - Arbitrary Code Execution

Yank Note v3.52.1 (Electron) - Arbitrary Code Execution
  • May 23rd 2023 at 00:00

[webapps] PnPSCADA v2.x - Unauthenticated PostgreSQL Injection

PnPSCADA v2.x - Unauthenticated PostgreSQL Injection
  • May 23rd 2023 at 00:00

[webapps] Affiliate Me Version 5.0.1 - SQL Injection

Affiliate Me Version 5.0.1 - SQL Injection
  • May 23rd 2023 at 00:00

[webapps] e107 v2.3.2 - Reflected XSS

e107 v2.3.2 - Reflected XSS
  • May 23rd 2023 at 00:00

[webapps] TinyWebGallery v2.5 - Remote Code Execution (RCE)

TinyWebGallery v2.5 - Remote Code Execution (RCE)
  • May 23rd 2023 at 00:00

[webapps] Best POS Management System v1.0 - Unauthenticated Remote Code Execution

Best POS Management System v1.0 - Unauthenticated Remote Code Execution
  • May 23rd 2023 at 00:00

[remote] Optoma 1080PSTX Firmware C02 - Authentication Bypass

Optoma 1080PSTX Firmware C02 - Authentication Bypass
  • May 23rd 2023 at 00:00

[webapps] TinyWebGallery v2.5 - Stored Cross-Site Scripting (XSS)

TinyWebGallery v2.5 - Stored Cross-Site Scripting (XSS)
  • May 13th 2023 at 00:00

[webapps] Job Portal 1.0 - File Upload Restriction Bypass

Job Portal 1.0 - File Upload Restriction Bypass
  • May 13th 2023 at 00:00

[webapps] RockMongo 1.1.7 - Stored Cross-Site Scripting (XSS)

RockMongo 1.1.7 - Stored Cross-Site Scripting (XSS)
  • May 13th 2023 at 00:00

[remote] Epson Stylus SX510W Printer Remote Power Off - Denial of Service

Epson Stylus SX510W Printer Remote Power Off - Denial of Service
  • May 13th 2023 at 00:00

[webapps] Online Clinic Management System 2.2 - Multiple Stored Cross-Site Scripting (XSS)

Online Clinic Management System 2.2 - Multiple Stored Cross-Site Scripting (XSS)
  • May 13th 2023 at 00:00

[webapps] pluck v4.7.18 - Stored Cross-Site Scripting (XSS)

pluck v4.7.18 - Stored Cross-Site Scripting (XSS)
  • May 5th 2023 at 00:00

[webapps] Jedox 2022.4.2 - Remote Code Execution via Directory Traversal

Jedox 2022.4.2 - Remote Code Execution via Directory Traversal
  • May 5th 2023 at 00:00

[webapps] Jedox 2020.2.5 - Remote Code Execution via Executable Groovy-Scripts

Jedox 2020.2.5 - Remote Code Execution via Executable Groovy-Scripts
  • May 5th 2023 at 00:00

[webapps] KodExplorer v4.51.03 - Pwned-Admin File-Inclusion - Remote Code Execution (RCE)

KodExplorer v4.51.03 - Pwned-Admin File-Inclusion - Remote Code Execution (RCE)
  • May 5th 2023 at 00:00

[webapps] Ulicms-2023.1 sniffing-vicuna - Remote Code Execution (RCE)

Ulicms-2023.1 sniffing-vicuna - Remote Code Execution (RCE)
  • May 5th 2023 at 00:00

[local] Codigo Markdown Editor v1.0.1 (Electron) - Remote Code Execution

Codigo Markdown Editor v1.0.1 (Electron) - Remote Code Execution
  • May 5th 2023 at 00:00

[webapps] Wolf CMS 0.8.3.1 - Remote Code Execution (RCE)

Wolf CMS 0.8.3.1 - Remote Code Execution (RCE)
  • May 5th 2023 at 00:00
โŒ