FreshRSS

๐Ÿ”’
โŒ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayExploit-DB Updates

[remote] TitanNit Web Control 2.01 / Atemio 7600 - Root Remote Code Execution

TitanNit Web Control 2.01 / Atemio 7600 - Root Remote Code Execution
  • March 3rd 2024 at 00:00

[remote] Simple Student Attendance System v1.0 - 'classid' Time Based Blind & Union Based SQL Injection

Simple Student Attendance System v1.0 - 'classid' Time Based Blind & Union Based SQL Injection
  • March 3rd 2024 at 00:00

[webapps] Easywall 0.3.1 - Authenticated Remote Command Execution

Easywall 0.3.1 - Authenticated Remote Command Execution
  • March 3rd 2024 at 00:00

[local] A-PDF All to MP3 Converter 2.0.0 - DEP Bypass via HeapCreate + HeapAlloc

A-PDF All to MP3 Converter 2.0.0 - DEP Bypass via HeapCreate + HeapAlloc
  • March 3rd 2024 at 00:00

[remote] TPC-110W - Missing Authentication for Critical Function

TPC-110W - Missing Authentication for Critical Function
  • March 3rd 2024 at 00:00

[remote] Simple Student Attendance System v1.0 - Time Based Blind SQL Injection

Simple Student Attendance System v1.0 - Time Based Blind SQL Injection
  • March 3rd 2024 at 00:00

[remote] GL.iNet AR300M v4.3.7 Remote Code Execution - CVE-2023-46454 Exploit

GL.iNet AR300M v4.3.7 Remote Code Execution - CVE-2023-46454 Exploit
  • March 3rd 2024 at 00:00

[remote] Petrol Pump Management Software v1.0 - 'Address' Stored Cross Site Scripting

Petrol Pump Management Software v1.0 - 'Address' Stored Cross Site Scripting
  • March 3rd 2024 at 00:00

[local] Windows PowerShell - Event Log Bypass Single Quote Code Execution

Windows PowerShell - Event Log Bypass Single Quote Code Execution
  • March 3rd 2024 at 00:00

[webapps] Magento ver. 2.4.6 - XSLT Server Side Injection

Magento ver. 2.4.6 - XSLT Server Side Injection
  • March 3rd 2024 at 00:00

[remote] R Radio Network FM Transmitter 1.07 system.cgi - Password Disclosure

R Radio Network FM Transmitter 1.07 system.cgi - Password Disclosure
  • March 3rd 2024 at 00:00

[remote] Maxima Max Pro Power - BLE Traffic Replay (Unauthenticated)

Maxima Max Pro Power - BLE Traffic Replay (Unauthenticated)
  • March 3rd 2024 at 00:00

[remote] AC Repair and Services System v1.0 - Multiple SQL Injection

AC Repair and Services System v1.0 - Multiple SQL Injection
  • March 3rd 2024 at 00:00

[remote] Enrollment System v1.0 - SQL Injection

Enrollment System v1.0 - SQL Injection
  • March 3rd 2024 at 00:00

[remote] Real Estate Management System v1.0 - Remote Code Execution via File Upload

Real Estate Management System v1.0 - Remote Code Execution via File Upload
  • March 3rd 2024 at 00:00

[remote] GL.iNet AR300M v4.3.7 Arbitrary File Read - CVE-2023-46455 Exploit

GL.iNet AR300M v4.3.7 Arbitrary File Read - CVE-2023-46455 Exploit
  • March 3rd 2024 at 00:00

[remote] GL.iNet AR300M v3.216 Remote Code Execution - CVE-2023-46456 Exploit

GL.iNet AR300M v3.216 Remote Code Execution - CVE-2023-46456 Exploit
  • March 3rd 2024 at 00:00

[remote] Petrol Pump Management Software v.1.0 - Stored Cross Site Scripting via SVG file

Petrol Pump Management Software v.1.0 - Stored Cross Site Scripting via SVG file
  • March 3rd 2024 at 00:00

[remote] Petrol Pump Management Software v1.0 - Remote Code Execution via File Upload

Petrol Pump Management Software v1.0 - Remote Code Execution via File Upload
  • March 3rd 2024 at 00:00

[remote] Petrol Pump Management Software v.1.0 - SQL Injection

Petrol Pump Management Software v.1.0 - SQL Injection
  • March 3rd 2024 at 00:00

[webapps] Boss Mini 1.4.0 - local file inclusion

Boss Mini 1.4.0 - local file inclusion
  • March 3rd 2024 at 00:00

[local] (shellcode) Linux-x64 - create a shell with execve() sending argument using XOR (/bin//sh) [55 bytes]

(shellcode) Linux-x64 - create a shell with execve() sending argument using XOR (/bin//sh) [55 bytes]
  • February 28th 2024 at 00:00

[webapps] Blood Bank v1.0 - Multiple SQL Injection

Blood Bank v1.0 - Multiple SQL Injection
  • February 28th 2024 at 00:00

[local] Saflok - Key Derication Function Exploit

Saflok - Key Derication Function Exploit
  • February 28th 2024 at 00:00

[webapps] WP Fastest Cache 1.2.2 - Unauthenticated SQL Injection

WP Fastest Cache 1.2.2 - Unauthenticated SQL Injection
  • February 28th 2024 at 00:00

[remote] TEM Opera Plus FM Family Transmitter 35.45 - XSRF

TEM Opera Plus FM Family Transmitter 35.45 - XSRF
  • February 27th 2024 at 00:00

[webapps] Atlassian Confluence Data Center and Server - Authentication Bypass (Metasploit)

Atlassian Confluence Data Center and Server - Authentication Bypass (Metasploit)
  • February 27th 2024 at 00:00

[remote] TEM Opera Plus FM Family Transmitter 35.45 - Remote Code Execution

TEM Opera Plus FM Family Transmitter 35.45 - Remote Code Execution
  • February 27th 2024 at 00:00

[webapps] Moodle 4.3 - Reflected XSS

Moodle 4.3 - Reflected XSS
  • February 27th 2024 at 00:00

[webapps] Zoo Management System 1.0 - Unauthenticated RCE

Zoo Management System 1.0 - Unauthenticated RCE
  • February 27th 2024 at 00:00

[webapps] Automatic-Systems SOC FL9600 FastLine - The device contains hardcoded login and password for super admin

Automatic-Systems SOC FL9600 FastLine - The device contains hardcoded login and password for super admin
  • February 27th 2024 at 00:00

[webapps] dawa-pharma 1.0-2022 - Multiple-SQLi

dawa-pharma 1.0-2022 - Multiple-SQLi
  • February 27th 2024 at 00:00

[webapps] Moodle 4.3 - Insecure Direct Object Reference

Moodle 4.3 - Insecure Direct Object Reference
  • February 27th 2024 at 00:00

[webapps] Automatic-Systems SOC FL9600 FastLine - Directory Transversal

Automatic-Systems SOC FL9600 FastLine - Directory Transversal
  • February 27th 2024 at 00:00

[webapps] SuperStoreFinder - Multiple Vulnerabilities

SuperStoreFinder - Multiple Vulnerabilities
  • February 27th 2024 at 00:00

[webapps] Online Shopping System Advanced - Sql Injection

Online Shopping System Advanced - Sql Injection
  • February 26th 2024 at 00:00

[remote] IBM i Access Client Solutions v1.1.2 - 1.1.4, v1.1.4.3 - 1.1.9.4 - Remote Credential Theft

IBM i Access Client Solutions v1.1.2 - 1.1.4, v1.1.4.3 - 1.1.9.4 - Remote Credential Theft
  • February 26th 2024 at 00:00

[remote] Flashcard Quiz App v1.0 - 'card' SQL Injection

Flashcard Quiz App v1.0 - 'card' SQL Injection
  • February 26th 2024 at 00:00

[webapps] taskhub 2.8.7 - SQL Injection

taskhub 2.8.7 - SQL Injection
  • February 26th 2024 at 00:00

[remote] FAQ Management System v1.0 - 'faq' SQL Injection

FAQ Management System v1.0 - 'faq' SQL Injection
  • February 26th 2024 at 00:00

[remote] Simple Inventory Management System v1.0 - 'email' SQL Injection

Simple Inventory Management System v1.0 - 'email' SQL Injection
  • February 26th 2024 at 00:00

[webapps] WEBIGniter v28.7.23 - Stored Cross Site Scripting (XSS)

WEBIGniter v28.7.23 - Stored Cross Site Scripting (XSS)
  • February 21st 2024 at 00:00

[webapps] Employee Management System v1 - 'email' SQL Injection

Employee Management System v1 - 'email' SQL Injection
  • February 19th 2024 at 00:00

[local] Microsoft Windows Defender - VBScript Detection Bypass

Microsoft Windows Defender - VBScript Detection Bypass
  • February 19th 2024 at 00:00

[webapps] Wondercms 4.3.2 - XSS to RCE

Wondercms 4.3.2 - XSS to RCE
  • February 19th 2024 at 00:00

[dos] XAMPP - Buffer Overflow POC

XAMPP - Buffer Overflow POC
  • February 19th 2024 at 00:00

[local] Microsoft Windows Defender Bypass - Detection Mitigation Bypass

Microsoft Windows Defender Bypass - Detection Mitigation Bypass
  • February 19th 2024 at 00:00

[webapps] Metabase 0.46.6 - Pre-Auth Remote Code Execution

Metabase 0.46.6 - Pre-Auth Remote Code Execution
  • February 15th 2024 at 00:00

[local] DS Wireless Communication - Remote Code Execution

DS Wireless Communication - Remote Code Execution
  • February 15th 2024 at 00:00
โŒ