FreshRSS

๐Ÿ”’
โŒ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayExploit-DB Updates

[local] Saflok - Key Derication Function Exploit

Saflok - Key Derication Function Exploit
  • February 28th 2024 at 00:00

[webapps] WP Fastest Cache 1.2.2 - Unauthenticated SQL Injection

WP Fastest Cache 1.2.2 - Unauthenticated SQL Injection
  • February 28th 2024 at 00:00

[remote] TEM Opera Plus FM Family Transmitter 35.45 - XSRF

TEM Opera Plus FM Family Transmitter 35.45 - XSRF
  • February 27th 2024 at 00:00

[webapps] Atlassian Confluence Data Center and Server - Authentication Bypass (Metasploit)

Atlassian Confluence Data Center and Server - Authentication Bypass (Metasploit)
  • February 27th 2024 at 00:00

[remote] TEM Opera Plus FM Family Transmitter 35.45 - Remote Code Execution

TEM Opera Plus FM Family Transmitter 35.45 - Remote Code Execution
  • February 27th 2024 at 00:00

[webapps] Moodle 4.3 - Reflected XSS

Moodle 4.3 - Reflected XSS
  • February 27th 2024 at 00:00

[webapps] Zoo Management System 1.0 - Unauthenticated RCE

Zoo Management System 1.0 - Unauthenticated RCE
  • February 27th 2024 at 00:00

[webapps] Automatic-Systems SOC FL9600 FastLine - The device contains hardcoded login and password for super admin

Automatic-Systems SOC FL9600 FastLine - The device contains hardcoded login and password for super admin
  • February 27th 2024 at 00:00

[webapps] dawa-pharma 1.0-2022 - Multiple-SQLi

dawa-pharma 1.0-2022 - Multiple-SQLi
  • February 27th 2024 at 00:00

[webapps] Moodle 4.3 - Insecure Direct Object Reference

Moodle 4.3 - Insecure Direct Object Reference
  • February 27th 2024 at 00:00

[webapps] Automatic-Systems SOC FL9600 FastLine - Directory Transversal

Automatic-Systems SOC FL9600 FastLine - Directory Transversal
  • February 27th 2024 at 00:00

[webapps] SuperStoreFinder - Multiple Vulnerabilities

SuperStoreFinder - Multiple Vulnerabilities
  • February 27th 2024 at 00:00

[webapps] Online Shopping System Advanced - Sql Injection

Online Shopping System Advanced - Sql Injection
  • February 26th 2024 at 00:00

[remote] IBM i Access Client Solutions v1.1.2 - 1.1.4, v1.1.4.3 - 1.1.9.4 - Remote Credential Theft

IBM i Access Client Solutions v1.1.2 - 1.1.4, v1.1.4.3 - 1.1.9.4 - Remote Credential Theft
  • February 26th 2024 at 00:00

[remote] Flashcard Quiz App v1.0 - 'card' SQL Injection

Flashcard Quiz App v1.0 - 'card' SQL Injection
  • February 26th 2024 at 00:00

[webapps] taskhub 2.8.7 - SQL Injection

taskhub 2.8.7 - SQL Injection
  • February 26th 2024 at 00:00

[remote] FAQ Management System v1.0 - 'faq' SQL Injection

FAQ Management System v1.0 - 'faq' SQL Injection
  • February 26th 2024 at 00:00

[remote] Simple Inventory Management System v1.0 - 'email' SQL Injection

Simple Inventory Management System v1.0 - 'email' SQL Injection
  • February 26th 2024 at 00:00

[webapps] WEBIGniter v28.7.23 - Stored Cross Site Scripting (XSS)

WEBIGniter v28.7.23 - Stored Cross Site Scripting (XSS)
  • February 21st 2024 at 00:00

[webapps] Employee Management System v1 - 'email' SQL Injection

Employee Management System v1 - 'email' SQL Injection
  • February 19th 2024 at 00:00

[local] Microsoft Windows Defender - VBScript Detection Bypass

Microsoft Windows Defender - VBScript Detection Bypass
  • February 19th 2024 at 00:00

[webapps] Wondercms 4.3.2 - XSS to RCE

Wondercms 4.3.2 - XSS to RCE
  • February 19th 2024 at 00:00

[dos] XAMPP - Buffer Overflow POC

XAMPP - Buffer Overflow POC
  • February 19th 2024 at 00:00

[local] Microsoft Windows Defender Bypass - Detection Mitigation Bypass

Microsoft Windows Defender Bypass - Detection Mitigation Bypass
  • February 19th 2024 at 00:00

[webapps] Metabase 0.46.6 - Pre-Auth Remote Code Execution

Metabase 0.46.6 - Pre-Auth Remote Code Execution
  • February 15th 2024 at 00:00

[local] DS Wireless Communication - Remote Code Execution

DS Wireless Communication - Remote Code Execution
  • February 15th 2024 at 00:00

[webapps] SISQUALWFM 7.1.319.103 - Host Header Injection

SISQUALWFM 7.1.319.103 - Host Header Injection
  • February 15th 2024 at 00:00

[webapps] Splunk 9.0.4 - Information Disclosure

Splunk 9.0.4 - Information Disclosure
  • February 13th 2024 at 00:00

[webapps] Lost and Found Information System v1.0 - ( IDOR ) leads to Account Take over

Lost and Found Information System v1.0 - ( IDOR ) leads to Account Take over
  • February 13th 2024 at 00:00

[dos] VIMESA VHF/FM Transmitter Blue Plus 9.7.1 (doreboot) - Remote Denial Of Service

VIMESA VHF/FM Transmitter Blue Plus 9.7.1 (doreboot) - Remote Denial Of Service
  • February 13th 2024 at 00:00

[webapps] Wordpress Seotheme - Remote Code Execution Unauthenticated

Wordpress Seotheme - Remote Code Execution Unauthenticated
  • February 9th 2024 at 00:00

[webapps] Wordpress Augmented-Reality - Remote Code Execution Unauthenticated

Wordpress Augmented-Reality - Remote Code Execution Unauthenticated
  • February 9th 2024 at 00:00

[dos] Elasticsearch - StackOverflow DoS

Elasticsearch - StackOverflow DoS
  • February 9th 2024 at 00:00

[webapps] Online Nurse Hiring System 1.0 - Time-Based SQL Injection

Online Nurse Hiring System 1.0 - Time-Based SQL Injection
  • February 9th 2024 at 00:00

[remote] Zyxel zysh - Format string

Zyxel zysh - Format string
  • February 9th 2024 at 00:00

[webapps] Rail Pass Management System 1.0 - Time-Based SQL Injection

Rail Pass Management System 1.0 - Time-Based SQL Injection
  • February 9th 2024 at 00:00

[webapps] Advanced Page Visit Counter 1.0 - Admin+ Stored Cross-Site Scripting (XSS) (Authenticated)

Advanced Page Visit Counter 1.0 - Admin+ Stored Cross-Site Scripting (XSS) (Authenticated)
  • February 9th 2024 at 00:00
  • February 5th 2024 at 00:00

[webapps] Curfew e-Pass Management System 1.0 - FromDate SQL Injection

Curfew e-Pass Management System 1.0 - FromDate SQL Injection
  • February 5th 2024 at 00:00

[webapps] GYM MS - GYM Management System - Cross Site Scripting (Stored)

GYM MS - GYM Management System - Cross Site Scripting (Stored)
  • February 5th 2024 at 00:00

[webapps] TASKHUB-2.8.8 - XSS-Reflected

TASKHUB-2.8.8 - XSS-Reflected
  • February 5th 2024 at 00:00

[webapps] WhatsUp Gold 2022 (22.1.0 Build 39) - XSS

WhatsUp Gold 2022 (22.1.0 Build 39) - XSS
  • February 5th 2024 at 00:00

[webapps] MISP 2.4.171 - Stored XSS

MISP 2.4.171 - Stored XSS
  • February 5th 2024 at 00:00

[webapps] Clinic's Patient Management System 1.0 - Unauthenticated RCE

Clinic's Patient Management System 1.0 - Unauthenticated RCE
  • February 5th 2024 at 00:00

[webapps] Electrolink FM/DAB/TV Transmitter - Pre-Auth MPFS Image Remote Code Execution

Electrolink FM/DAB/TV Transmitter - Pre-Auth MPFS Image Remote Code Execution
  • February 2nd 2024 at 00:00

[webapps] Electrolink FM/DAB/TV Transmitter (Login Cookie) - Authentication Bypass

Electrolink FM/DAB/TV Transmitter (Login Cookie) - Authentication Bypass
  • February 2nd 2024 at 00:00

[webapps] TP-Link TL-WR740N - UnAuthenticated Directory Transversal

TP-Link TL-WR740N - UnAuthenticated Directory Transversal
  • February 2nd 2024 at 00:00

[webapps] TP-LINK TL-WR740N - Multiple HTML Injection

TP-LINK TL-WR740N - Multiple HTML Injection
  • February 2nd 2024 at 00:00
โŒ