FreshRSS

๐Ÿ”’
โŒ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayExploit-DB Updates

[webapps] Color Prediction Game v1.0 - SQL Injection

Color Prediction Game v1.0 - SQL Injection
  • August 21st 2023 at 00:00

[webapps] Taskhub CRM Tool 2.8.6 - SQL Injection

Taskhub CRM Tool 2.8.6 - SQL Injection
  • August 21st 2023 at 00:00

[remote] EuroTel ETL3100 - Transmitter Authorization Bypass (IDOR)

EuroTel ETL3100 - Transmitter Authorization Bypass (IDOR)
  • August 21st 2023 at 00:00

[webapps] Crypto Currency Tracker (CCT) 9.5 - Admin Account Creation (Unauthenticated)

Crypto Currency Tracker (CCT) 9.5 - Admin Account Creation (Unauthenticated)
  • August 21st 2023 at 00:00

[local] Inosoft VisiWin 7 2022-2.1 - Insecure Folders Permissions

Inosoft VisiWin 7 2022-2.1 - Insecure Folders Permissions
  • August 21st 2023 at 00:00

[remote] TSplus 16.0.0.0 - Remote Work Insecure Files and Folders

TSplus 16.0.0.0 - Remote Work Insecure Files and Folders
  • August 21st 2023 at 00:00

[remote] EuroTel ETL3100 - Transmitter Unauthenticated Config/Log Download

EuroTel ETL3100 - Transmitter Unauthenticated Config/Log Download
  • August 21st 2023 at 00:00

[webapps] Maltrail v0.53 - Unauthenticated Remote Code Execution (RCE)

Maltrail v0.53 - Unauthenticated Remote Code Execution (RCE)
  • August 10th 2023 at 00:00

[local] OutSystems Service Studio 11.53.30 - DLL Hijacking

OutSystems Service Studio 11.53.30 - DLL Hijacking
  • August 10th 2023 at 00:00

[remote] TP-Link Archer AX21 - Unauthenticated Command Injection

TP-Link Archer AX21 - Unauthenticated Command Injection
  • August 10th 2023 at 00:00

[webapps] Request-Baskets v1.2.1 - Server-side request forgery (SSRF)

Request-Baskets v1.2.1 - Server-side request forgery (SSRF)
  • August 10th 2023 at 00:00

[local] systemd 246 - Local Privilege Escalation

systemd 246 - Local Privilege Escalation
  • August 10th 2023 at 00:00

[webapps] PHPJabbers Vacation Rental Script 4.0 - CSRF

PHPJabbers Vacation Rental Script 4.0 - CSRF
  • August 8th 2023 at 00:00

[webapps] Social-Commerce 3.1.6 - Reflected XSS

Social-Commerce 3.1.6 - Reflected XSS
  • August 8th 2023 at 00:00

[webapps] Emagic Data Center Management Suite v6.0 - OS Command Injection

Emagic Data Center Management Suite v6.0 - OS Command Injection
  • August 8th 2023 at 00:00

[webapps] mooSocial 3.1.8 - Reflected XSS

mooSocial 3.1.8 - Reflected XSS
  • August 8th 2023 at 00:00

[webapps] Pyro CMS 3.9 - Server-Side Template Injection (SSTI) (Authenticated)

Pyro CMS 3.9 - Server-Side Template Injection (SSTI) (Authenticated)
  • August 8th 2023 at 00:00

[webapps] Adlisting Classified Ads 2.14.0 - WebPage Content Information Disclosure

Adlisting Classified Ads 2.14.0 - WebPage Content Information Disclosure
  • August 8th 2023 at 00:00

[webapps] Lucee 5.4.2.17 - Authenticated Reflected XSS

Lucee 5.4.2.17 - Authenticated Reflected XSS
  • August 8th 2023 at 00:00

[webapps] JLex GuestBook 1.6.4 - Reflected XSS

JLex GuestBook 1.6.4 - Reflected XSS
  • August 4th 2023 at 00:00

[webapps] Adiscon LogAnalyzer v.4.1.13 - Cross Site Scripting

Adiscon LogAnalyzer v.4.1.13 - Cross Site Scripting
  • August 4th 2023 at 00:00

[webapps] Webedition CMS v2.9.8.8 - Stored XSS

Webedition CMS v2.9.8.8 - Stored XSS
  • August 4th 2023 at 00:00

[webapps] Wordpress Plugin EventON Calendar 4.4 - Unauthenticated Event Access

Wordpress Plugin EventON Calendar 4.4 - Unauthenticated Event Access
  • August 4th 2023 at 00:00

[webapps] WordPress Plugin Ninja Forms 3.6.25 - Reflected XSS

WordPress Plugin Ninja Forms 3.6.25 - Reflected XSS
  • August 4th 2023 at 00:00

[dos] Xlight FTP Server 3.9.3.6 - 'Stack Buffer Overflow' (DOS)

Xlight FTP Server 3.9.3.6 - 'Stack Buffer Overflow' (DOS)
  • August 4th 2023 at 00:00

[webapps] Webedition CMS v2.9.8.8 - Remote Code Execution (RCE)

Webedition CMS v2.9.8.8 - Remote Code Execution (RCE)
  • August 4th 2023 at 00:00

[webapps] WordPress adivaha Travel Plugin 2.3 - SQL Injection

WordPress adivaha Travel Plugin 2.3 - SQL Injection
  • August 4th 2023 at 00:00

[webapps] PHPJabbers Night Club Booking 1.0 - Reflected XSS

PHPJabbers Night Club Booking 1.0 - Reflected XSS
  • August 4th 2023 at 00:00

[webapps] Joomla JLex Review 6.0.1 - Reflected XSS

Joomla JLex Review 6.0.1 - Reflected XSS
  • August 4th 2023 at 00:00

[webapps] PHPJabbers Taxi Booking 2.0 - Reflected XSS

PHPJabbers Taxi Booking 2.0 - Reflected XSS
  • August 4th 2023 at 00:00

[webapps] PHPJabbers Service Booking Script 1.0 - Reflected XSS

PHPJabbers Service Booking Script 1.0 - Reflected XSS
  • August 4th 2023 at 00:00

[webapps] Wordpress Plugin EventON Calendar 4.4 - Unauthenticated Post Access via IDOR

Wordpress Plugin EventON Calendar 4.4 - Unauthenticated Post Access via IDOR
  • August 4th 2023 at 00:00

[webapps] Campcodes Online Matrimonial Website System v3.3 - Code Execution via malicious SVG file upload

Campcodes Online Matrimonial Website System v3.3 - Code Execution via malicious SVG file upload
  • August 4th 2023 at 00:00

[webapps] PHPJabbers Rental Property Booking 2.0 - Reflected XSS

PHPJabbers Rental Property Booking 2.0 - Reflected XSS
  • August 4th 2023 at 00:00

[webapps] PHPJabbers Shuttle Booking Software 1.0 - Reflected XSS

PHPJabbers Shuttle Booking Software 1.0 - Reflected XSS
  • August 4th 2023 at 00:00

[remote] ReyeeOS 1.204.1614 - MITM Remote Code Execution (RCE)

ReyeeOS 1.204.1614 - MITM Remote Code Execution (RCE)
  • August 4th 2023 at 00:00

[webapps] Academy LMS 6.0 - Reflected XSS

Academy LMS 6.0 - Reflected XSS
  • August 4th 2023 at 00:00

[webapps] Webutler v3.2 - Remote Code Execution (RCE)

Webutler v3.2 - Remote Code Execution (RCE)
  • August 4th 2023 at 00:00

[webapps] Ozeki SMS Gateway 10.3.208 - Arbitrary File Read (Unauthenticated)

Ozeki SMS Gateway 10.3.208 - Arbitrary File Read (Unauthenticated)
  • August 4th 2023 at 00:00

[webapps] PHPJabbers Cleaning Business 1.0 - Reflected XSS

PHPJabbers Cleaning Business 1.0 - Reflected XSS
  • August 4th 2023 at 00:00

[webapps] WordPress Plugin Forminator 1.24.6 - Unauthenticated Remote Command Execution

WordPress Plugin Forminator 1.24.6 - Unauthenticated Remote Command Execution
  • August 4th 2023 at 00:00

[webapps] WordPress adivaha Travel Plugin 2.3 - Reflected XSS

WordPress adivaha Travel Plugin 2.3 - Reflected XSS
  • August 4th 2023 at 00:00

[remote] Shelly PRO 4PM v0.11.0 - Authentication Bypass

Shelly PRO 4PM v0.11.0 - Authentication Bypass
  • August 4th 2023 at 00:00

[webapps] Uvdesk v1.1.3 - File Upload Remote Code Execution (RCE) (Authenticated)

Uvdesk v1.1.3 - File Upload Remote Code Execution (RCE) (Authenticated)
  • July 31st 2023 at 00:00

[webapps] Joomla iProperty Real Estate 4.1.1 - Reflected XSS

Joomla iProperty Real Estate 4.1.1 - Reflected XSS
  • July 31st 2023 at 00:00

[webapps] Joomla Solidres 2.13.3 - Reflected XSS

Joomla Solidres 2.13.3 - Reflected XSS
  • July 31st 2023 at 00:00

[local] General Device Manager 2.5.2.2 - Buffer Overflow (SEH)

General Device Manager 2.5.2.2 - Buffer Overflow (SEH)
  • July 31st 2023 at 00:00

[webapps] copyparty v1.8.6 - Reflected Cross Site Scripting (XSS)

copyparty v1.8.6 - Reflected Cross Site Scripting (XSS)
  • July 28th 2023 at 00:00

[webapps] Zomplog 3.9 - Cross-site scripting (XSS)

Zomplog 3.9 - Cross-site scripting (XSS)
  • July 28th 2023 at 00:00

[webapps] Joomla HikaShop 4.7.4 - Reflected XSS

Joomla HikaShop 4.7.4 - Reflected XSS
  • July 28th 2023 at 00:00

[webapps] copyparty 1.8.2 - Directory Traversal

copyparty 1.8.2 - Directory Traversal
  • July 28th 2023 at 00:00

[local] GreenShot 1.2.10 - Insecure Deserialization Arbitrary Code Execution

GreenShot 1.2.10 - Insecure Deserialization Arbitrary Code Execution
  • July 28th 2023 at 00:00

[webapps] Availability Booking Calendar v1.0 - Multiple Cross-site scripting (XSS)

Availability Booking Calendar v1.0 - Multiple Cross-site scripting (XSS)
  • July 28th 2023 at 00:00

[local] mRemoteNG v1.77.3.1784-NB - Cleartext Storage of Sensitive Information in Memory

mRemoteNG v1.77.3.1784-NB - Cleartext Storage of Sensitive Information in Memory
  • July 28th 2023 at 00:00

[webapps] WordPress Plugin AN_Gradebook 5.0.1 - SQLi

WordPress Plugin AN_Gradebook 5.0.1 - SQLi
  • July 28th 2023 at 00:00

[webapps] RosarioSIS 10.8.4 - CSV Injection

RosarioSIS 10.8.4 - CSV Injection
  • July 28th 2023 at 00:00

[webapps] Perch v3.2 - Persistent Cross Site Scripting (XSS)

Perch v3.2 - Persistent Cross Site Scripting (XSS)
  • July 28th 2023 at 00:00

[webapps] October CMS v3.4.4 - Stored Cross-Site Scripting (XSS) (Authenticated)

October CMS v3.4.4 - Stored Cross-Site Scripting (XSS) (Authenticated)
  • July 28th 2023 at 00:00

[local] Keeper Security desktop 16.10.2 & Browser Extension 16.5.4 - Password Dumping

Keeper Security desktop 16.10.2 & Browser Extension 16.5.4 - Password Dumping
  • July 28th 2023 at 00:00

[webapps] zomplog 3.9 - Remote Code Execution (RCE)

zomplog 3.9 - Remote Code Execution (RCE)
  • July 28th 2023 at 00:00
โŒ